tictactoe

So after beating the ai a tonne of times i realised they werent going to implement a win method for you to get the flag <:rolf:683071291347042408>

So i thought abouut global events but gave up but then found a b64 string in one of the lines of obfuscated code. i got...

rgbCTF{h4h4_j4v42cr1p7_ev3n72_AR3_c00L}

Last updated