Offical URL: https://www.faustctf.net/

FAUST CTF is an online attack-defense CTF organized by FAUST, the CTF team of Friedrich-Alexander University Erlangen-Nürnberg

no logo

CTF events

NameWeight
FAUST CTF 202493.11
FAUST CTF 202397.89
FAUST CTF 202299.83
FAUST CTF 2021100.00
FAUST CTF 202065.00
FAUST CTF 201932.50
FAUST CTF 201825.00
FAUST CTF 201710.00
FAUST CTF 201510.00
Related tags: forensics network analyze math code-analysis shell perl stegano python recon crypto networking cats analysis malware web # learning things - c c engineering reverse javascript x64 linux heap-overflow sqlinjection buffer-overflow obfuscated path-traversal art cbc smalltalk android rce russian misc pentesting cnn classifier django git bruteforce uwsgi pwn sql re neural networks cryptography rsa pwnbinaryexploitation format-string exploit binary go rop flask cobol punchcard number_theory crytography pyc general_skills general easy roulette xor ssh golang jwt idor dbus heap volatility registry windows memory_dump okamoto-uchiyama discrete-log trustzone osint reversing partial-private-key game rev nosqli godot reverseengineering reverse_engineering reverse-engineering adsdffsd adsfdgfg addcs sdfsfvsdf technologies java compiler xxe emacs commandinjection hidden-service backdoor rmi rust reflection rpc fermat-factorization elf sqlite gdb ghidra hastad crt