Skip to content

BlackwingHQ/FemtoCTF2021

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

11 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Blackwing FemtoCTF 2021

FemtoCTF is a tiny CTF we made to help us identify qualified candidates to join our team of security researchers. Unlike traditional Capture the Flag games, this CTF is quite small and shouldn't require any crazy leaps of faith. It shouldn't be too difficult to complete if you have experience in code auditing, developing exploits / PoCs, and basic reverse engineering.

If the description below sounds like a good fit for you, we'd love to talk (and at least send you some stickers!). Find the flag at https://FemtoCTF2021.clownshoes.party and send it along with your resume to jobs@blackwinghq.com.

Who are we?

We're a deliberately small team that primarily provides product security assurance, engineering, and research services to select customers including top-tier technology and financial organizations.

Check out our about us and services pages for more info on who we are and what services we provide.

Who are we looking for?

We're looking for a Security Researcher with experience in system and application security to join our team. We regularly jump into the unknown, so technical agility is important.

Relevant background / skills

  • Software security assessment
    • Code auditing (manual and tool assisted)
    • Application security testing (web, mobile, etc.)
    • System security research
    • Vulnerability research
    • PoC / exploit development
    • Tool development
    • Fuzzing
    • System / application security architecture
  • Software development / engineering
    • Python
    • C/C++
    • Golang
  • Reverse engineering
    • IDA Pro / Binary Ninja plugin development
    • Dynamic instrumentation (Frida, etc.)

Bonus

  • Hardware security
  • Embedded security
  • GitHub's CodeQL

Useful references

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published