All posts by André Smaira

2021 was the year of records, top results and partnerships.

Our captain changed again. We had gnx (ELT founder) as captain from the team beginning until 2019. In 2020 the position was occupied by n0ps13d . This year, andre_smaira assumed the captain position.

In 2021 we created the ELT instagram, where you can find our news and a lot of material for study, and we put all of our important links together in linktree to turn it easy for our followers to always find any ELT information in an easy way. We also created in our website a place where all of Pwn2Win (since de first one in 2014) challenges and write-ups can be found (if you could not find any of them, let us know).

We also started a new partnership with Mente Binária, where we monthly publish infosec introductory Portuguese articles for those who are starting their studies in the infosec field (contact us on social networks if you want a specific subject).

Pwn2win 2021 was amazing! The Pwn2Win of records! This year we got the largest sponsorship, both in value and number of partners! The event was honored with the registration of 1091 international teams and with the participation of top teams fighting for the last spot in the DEF CON CTF 2021. Yes! Pwn2Win 2021 was the first Brazilian CTF chosen to be DEF CON CTF Pre-Qualifier (https://oooverflow.io/dc-ctf-2021-quals/)!. As a result, the weight of the event in 2022 will be even greater (99.41 / 100), the fourth-highest for 2022. Less than 10 events have already had weights greater than 99 in all history of CTFTime! See here the Pwn2Win 2021 backstage for more details.

Rating for Pwn2Win 2022

The team got 3 new and talented members (https://epicleet.team/line-up).

Just like last year, in 2021, unfortunately, we were unable to meet in person due to the Covid-19 pandemic that has yet to end. We hope that it will be possible to play at least one CTF spatially together or to meet at least at H2HC, which was canceled again this year.

We had excellent results in CTFs again! We got the top 20 positions or better in 11 of the 26 CTFs we played, highlighting 4 of them weighed 90% or better. We beat the previous year’s result in 4 of those we also played in 2020 and played 12 CTFs that we didn’t play in 2020 in an attempt to choose higher-level CTFs. This had an excellent impact on our final ranking on the CTFTime worldwide scoreboard. We ended up closing the year in international 23rd place near, and sometimes better than, internationally known teams. It is also important to highlight that we maintained the Brazilian 1st place, a position we hold since 2014 (the year that the team joined on CTFTime).

Top 30 overall – CTFTime.org

After a year of hard work, we can celebrate our achievements, reflect on what can be improved and recharge our batteries for the challenges that will come in 2022. Happy holidays! We wish that next year will bring even more interesting challenges, make the good news more frequent and motivate the fight for more success for everyone.

Estamos procurando patrocinadores para a sexta edição internacional do Pwn2Win CTF, que vai acontecer no dia 28 de maio. Nosso evento atualmente é uma das melhores competições no cenário internacional e o CTF brasileiro mais bem avaliado de acordo com CTFTime. Gostaríamos de oferecer um prêmio memorável para os 3 melhores times.

Nos apoiando, sua empresa vai ganhar visibilidade dos melhores hackers do mundo, já que nossa última edição contou com 864 times registrados, incluindo os 5 melhores times do mundo em 2020, e, ao mesmo tempo, ajudar a melhorar a educação e pesquisa em segurança no Brasil.

Se você estiver interessado em patrocinar o Pwn2Win CTF, entre em contato conosco através do e-mail elt@ctf-br.org.

O que é Capture The Flag?

Capture The Flag (CTF) é um tipo de competição na qual os jogadores precisam usar os seus conhecimentos em segurança da informação e tecnologia para resolver desafios e ganham pontos como recompensa por resolver cada um deles.

Sobre o Evento

Pwn2Win é um evento temático e multidisciplinar organizado pelo Epic Leet Team, um time inter institucional brasileiro de segurança da informação e prestigiado pela participação dos melhores times de CTF do mundo. Teve sua primeira edição em 2014 e se tornou uma competição internacional em 2016. De acordo com o CTFTime, atualmente é o melhor evento organizado por um time do Hemisfério Sul e um dos melhores do mundo, com pontuação >83. Ao longo dos anos, nosso formato tem sido único. Tivemos vários tipos de desafios pioneiros, por exemplo, FPGA Reversing (2016), Quantum Circuit Reversing (2018), Adversarial Machine Learning (2017), entre muitas outras tarefas desafiadoras (e.g., Shift Register, Bathing and Grooming, Attack Step 2016, Calc, etc). Nossos CTFs são sempre desafiadores, com várias tarefas de nível avançado, mas nunca maçante, visto que sempre nos esforçamos para oferecer uma ampla gama de desafios para todos os gostos.

A imagem é o pôster da última edição do evento. Estamos trabalhando no tema e no poster deste ano:

We are looking for sponsors for the sixth international edition of Pwn2Win CTF, which will take place on May 28. Our event is currently one of the leading competitions on the international scene and the best evaluated brazilian Capture The Flag according to CTFTime, and we would like to give a worthy prize to our Top 3.

By sponsoring us, your company will earn visibility from the world’s top-notch hackers, since last year we had 864 registered teams, including the 5 best teams in the world, in 2020, and, at the same time, help increase awareness in security education and research in a developing country.

If you are interested in sponsoring Pwn2Win CTF, contact us via elt@ctf-br.org.

What is Capture The Flag?

Capture The Flag is a kind of competition where the players need to use their knowledge in information security and technology to solve tasks and get points as a reward for solving each of them.

About the Event

Pwn2Win is a thematic and multidisciplinary event organized by Epic Leet Team, an inter institutional security team from Brazil and honored by the participation of the best CTF teams in the world. It had its first edition in 2014 and became an international competition in 2016. According to CTFTime, it is currently the best event hosted by a team from the Southern Hemisphere and one of the best in the world, rated >83 points. Throughout our editions, our format has been unique. We have pioneered many kinds of challenges, e.g. FPGA Reversing (2016), Quantum Circuit Reversing (2018), Adversarial Machine Learning (2017), besides many other hardcore challenges (e.g., Shift Register, Bathing and Grooming, Attack Step 2016, Calc, etc). Our CTFs are always challenging, with many advanced level tasks, but never dull, since we strive to offer a broad collection of challenges for every taste.

The following image is the previous event edition poster. We are still working in the theme and poster for this year: