Offical URL: https://riceteacatpanda.wtf/

RiceTeaCatPanda is a online, jeapordy-style CTF geared toward beginners that crosses a variety of random ideas and challenges to solve, including but not limited to cryptography, general computer skills, data analysis, web exploitation, AI hacking, and talking!

CTF events

NameWeight
Houseplant CTF 202022.12
riceteacatpanda20.59
Related tags: python adsdfg adsfdfg unknown reverse web analysis vulnerability computers nothing javascript objective-c programming go pytho operations passive recon forensics problem solving idea c++ secure-coding crypto sqli cuda csrf security firensic html microsoft publisher java microsoft access math physics re reverse engineering exploitation shellcode oscp windows sysadmin msf powershell linux metasploit coder network vulnerability analysis hacking things wireless attacks network hacking ios encryption looking_confused steganography penetration ruby misc dna coding - engineering exploit authentification networking protocols net ctf webex osint stuff research #web c c gdb ppc word pentest x86 mips debian photoshop cryptography sleeping scans system rust reversing raspberry mysql apache heap explo pwning attack pentesting websec pwn pwnable aes ecdh mitm curve25519 birthday collision aes-ctr lsb-oracle rsa anti-debugging ptrace lsb vm z3 smt rev equation js fallthrough css kernel hooking module smali native android davies-meyer des sandbox frida googlectf google caesar dynelf pwntools malware c64 basic elf seccomp parsing angr filesystem mmap ldap obfuscated discrete-log kvm control-flow logs php nodejs prototype bad-random hex volatility memory video walkthrough radare r2 time cryptojs deobfuscating binary thewolves artificialintelligence ai reverse-engineering morse bin biology ceasar vigenere general_skills crytography skills general ciphers miscellaneous robots bot logic guessing discord decode base64 cyberchef octal fdupes find pigpen base redirect uwu burpsuite grep diff image stego strings base85 dedication dreaming scripting emails read forensic encyryption guess prng memdump pil shellscript puzzle esoteric-language midi audio houseplant catography cartography pixel bash bruteforce stegnography deepsound diit matrix rails cipher bacon pyjail jail beginner atbash a1z26 rot13 websockets sqlinjection websocket firebase firestore sqlinj maths mathematics rce qr qrcode oauth2.0 oauth oauth2 memory_dump curl hexahues sebald substitution ciphertexts scramble proccessing zip writeup scada fsb stegonography md5 lz4 rop ropchain macro vtables cloud ast ml adversarial docker zip-slip uaf fullpwn hardware lattice ecdsa proxy couchdb xss jwt pthread ret2libc canary assembly assembler activedirectory algorithms android-forensics damncon cbc-mac otp xor zajebane medium dxgvdf crc cghdfgh sdfsdfsdf ghgh cdd cxcd ggf gdfdffg sfdgfhgh adsfdgh sdcbg maze dcvxvfd sdfghjk dvdxffsdfgdvdv asfdgfhgh adsfdgfghmj asfdgfghj asdfgsfdfgh sdfgbhsfdfg adsfdfgh nb+mk^&&bhbh_(jhnju jhh++)jngbhmk%%$ vuasoikeo btsnoop ascdvadsfdfgh sadsfdfg ascxvx dasfdfgn adsfdgfghj asdcfvdasdf adsdfbsdf dasfdffsdfg dsfdfgh. zill sadsdfg nêw new pakistan's who is minister? prime ascdf xs-search asdf asdfg adsfdgfg adsfdfgsdf dgfg sfdgfhgjhj adsfdf news scdfghfsdf asdvcvdf dxfvdsf fsdgfgfsdgf fsdgfgh asfdgfhg asfdfg pdf revesing firmware