Offical URL: https://ctf.fireshellsecurity.team/

The FireShell CTF is a Brazilian event in jeopardy style. The proposal is to test participants' hacking skills in a challenging yet fun environment.

CTF events

NameWeight
FireShell CTF 202024.49
FireShell CTF 201924.49
Related tags: python decryption steganography penetration testing hacking networking crypto c++ vm enumeration basic programming nessus nexpose scans information gathering os fingerprinting dns burp osin hydra password attacks basic sql injection hashcat vulnerability analysis wireless attacks google hacking bruteforce metasploit ophcrack kali linux base64 packet analysis bash forensics john the ripper cracking nmap web phishing encryption assembly language java vulnerability research misc melee internet security programming machine learning debugging compilers protocols see linux reverse engineering algorithms data structure sql competitive programming reverse_engineering penetration coding #web analysis-offensive bug-hunting midi linuxbasic arch guessing googling reversing net exploitation engineering reverse pdf stego stegano sqli comments aes aes-cbc sbox directorylisting testcgi pwn re gdb idapython emulation ida resources xor overflow uaf aslr vsyscall pie ctf rsa ctf2018 whitehat rsa-crypto modinv quantum recon network ppc heap tcache websec ssrf rce lfi vice abdelkader string format revesing off-by-one python3 md5 sha256 php dnsrebind jailbreak xxe injection baby sha decode hash qr all browser heuristics javascript linear_algebra graphs rev json xml android format-string fireshellctf velato cntr0llz hash-collision binary-exploitation hardware forensic sandbox push named-pipes prototype-pollution game binaryexploitation integer_overflow boomer canbus crc32 elliptic-curve elgamal windows angr bof jail rop shellcode cloud presigned-url blockchain ascii lsb-stego challenge-response authentication sdfdsfd sd of