Offical URL: https://www.isss.io/utctf/

Online, jeopardy-style CTF run by the Information & Systems Security Society at the University of Texas at Austin. Free to play, with prizes offered to University teams. Open to all! Problems will span difficulties ranging from beginner-friendly to extremely challenging. Run by the utiss CTF Team, with members from the Information & Systems Security Society. More information: - List of sponsors: https://www.isss.io/ - ISSS (organization): https://www.isss.io/

CTF events

NameWeight
UTCTF 202448.00
UTCTF 202343.54
UTCTF 202234.63
UTCTF 202134.11
UTCTF 202024.85
UTCTF 201924.85
Related tags: reversing go re programming network linux web perl burp sqli nessus sql bash c c++ code learning new things nothing c java assembly language x86 asm x64 asm crypto penetration testing reverse engineering coding assembly a200ks mom decryption exploitation statistics applications network security wireless attacks javascript python animation css html photoshop java programing logic google php crypt maths algebra group theory all stuff steganography binary analysis cracking forensics nmap scanning algorithm troubleshooting injection things learning cryptography pwning virtualization reconaissance cloud networking ppc algorithms linuxbasic ophcrack engineering reverse ruby stegano scripting pwn being bad at reverse_engineering recon osint hacking sqlmap x86_64 mips windows csharp forensic enumeration ansible aws flask x86-64 powerpc security noth sqlinjection programming.algorithm protocols development encryption ethical hacking write cybersecurity mathematics code-injection deobfuscation powershell terminal_characters tshark md5 no$gmb gameboy binwalk binaryninja qemu code, escape wireshark 2017 ecb backdoor pwnable funsignals image penetration exploiting rev joy hardware sleeping websec neural networks pyjail csp-bypass xss python-exploitation ssl-traffic-decryption steg stego pit sagemath python2 lc4 regex zip machine quantum rubic format-string got libc_database bruteforce macintosh stegno binaryexploitation heap machinelearning machine_learning adversarial unicode ecc brop obfuscation keylogger misc reverse-engineering pcap password plt shellcode stack_overflow stackcanary bufferoverflow string one_gadget arbitrary-read tcache off-by-one doublefree tcache-poisoning tcache-dup fake_chunk null-byte-poisoning fastbin fastbindup mmaped calloc malloc use-after-free uaf cryptography-rsa scanf infoleak arbitrary-write vtable pyinstaller scapy server pentest burpsuite admin metasploit xxe crackme wasm webassembly spectre babytcache unsorted_bin git dns specture 2020 audacity utctf utc forenc strings forenciss ping aes kernel binary-exploitation otp overflow buffer aes-gcm shamir radare2 io_file hash bof n0named korea foren lfi sqlinj quic qsstv sstv 8-bit emulator shellcoding aes-ecb command am-modulation python3 websockets authentication pwntools brainfuck diffie-hellman password-cracking trivia welcome general_skills prng binary-exploitaion ropchain rsa windows pwn malware analysis android jni bypassing mitigations shadow stack sse beginner logs reverse-proxy zajebiste volatility rsactftool aeg angr coppersmith aes-cbc ret2dlresolve rng traversal emoji smb proxy hexeditor file_structure gnuradio wireless rf rtl-sdr srop revesing command_injection side-channel primes jit ftp red-herring firefox-history ret2libc hmac jsshell cookie tetris machine-learning graphs crytography single-byte xor base64 kafgiyaattijjj tar morse 3d eval digital jar virtual waf-bypass node.js apache nodejs clone-and-pwn sandbox normal baby captcha dtmf audio pdf local_file_inclusion rce got-overwrite dft permutations memory_dump video loongarch vm-escape unicorn fsb python-jail random kahoot xs-leak png varnish graphql esi serviceworker csrf warmup not-so-web web-is-misc prototype-pollution capabilities mariadb rust babyseek fpga proc procfs memdump easy symlink dcode js prototype pollution