Offical URL: https://asisctf.com/

ASIS CTF Finals

CTF events

NameWeight
ASIS CTF Finals 202383.00
ASIS CTF Finals 202298.00
ASIS CTF Finals 202165.47
ASIS CTF Finals 202085.81
ASIS CTF Finals 201983.64
ASIS CTF Finals 201859.84
ASIS CTF Finals 201757.34
ASIS CTF Finals 201657.34
ASIS CTF Finals 201540.00
ASIS CTF Finals 201430.00
ASIS CTF Finals 201320.00
Related tags: php web reverse engineering ppc stegano forensics joy pwn crypto stego trivia steganography nothing irc c linux python java injection programming exploits scans servers android csharp c++ .net secure-coding network recon public-key metasploit base64 security analysis pentest windows ipv6 http mysql wireshark engineering exploitation arm64 pwntools c pwnable shellcode unix pwnables freebsd writeup mips x86_64 fuzzing radare2 vulnerability research x64 elf buffer overflow attacks ida assembly winning z3 debugging arm vm windows exploitation hacking rop pwning javascript googling androidsecurity social engineering network hacking networking stuff embedded english things steg ssl ssl sniff 1 analyzing makan rce aslr heap overflow attacks ruby angr static git rsa 64bit pcap misc infoleak mpdf pdf type juggling md5 geoip xforwardedfor ip x509 encoding pie uaf png partial overwrite ppm big integer calculator mono icmp libpcap xor length tls nc reverse attacks string league of legends re cryptanalysis rc4 exploit minitel old phone lock 1 choosen plain vigenere googlemaps utf-8 nx sqli image crc graphs bin penetration coding not read opencv enumeration ofb des libgmp scripting network security code gmpy asymmetric damgard-jurik paillier prime perfect-power common-factor ecc formatstring format #png #base64 #head #md5 aes square weakended knock xtensa burrowswheeler ekoparty2016 damaged ekoparty eko12 server ibm reversing as400 sudoku homomorfic padding bufferoverflow rev buffer-overflow netcat metadata fbi dnspy #pwn lsso x11 tcpdump punchcard shodan ssh tor tracing creditcard binary cryptography sniffing gaming miscellaneous sha2017ctf lfi ssti cool warmup warm-up osint formatstringexploiter binaryexploitation asis2017 reverse_engineering russian format-string printf radare beer xss code-injection design wiener sha256 hmac malware zlib brute brotli compression rest polynomial schmidt-samoa factor instrumentation artist https net fun xml xslt unserialize ethereum gauss linear_algebra haskell randomness forensic expressionengine electronics heap tcache use-after-free doublefree __free_hook tcache-poisoning tcache-dup fake_chunk bof ropchain one_gadget stackoverflow got plt mbr gamehacking idapython mobile apk fopen houseoforange dex crt coppersmith bruteforce path-traversal brute-force rng lll lwe babai lattice io_file_struct io_file asis ken-thompsons-hack compiler quine self-hosting kernel mongo-db xxe hill shellcoding bot bypass discord cowsay binwalk hash-collision tea poc seccomp 2.32 tcache-stash-unlink poison-null-byte djvu range apache2 waf-bypass wifi_cracking wlan aircrack registry logic-analyzer quantumcrypto qkd research algorithms nodejs captcha jail radio csp-bypass csp node.js node happynewyear alert