Nakiami / mellivora

Mellivora is a CTF engine written in PHP
GNU General Public License v3.0
440 stars 171 forks source link

Added some new functionalities #120

Open siseci opened 5 years ago

siseci commented 5 years ago
  1. Print wrong answers on challanges page.
  2. Enforce authentication on Scores page.
  3. Added "enabled" control for sending mail to all users.