Offical URL: https://shellctf.games/

A beginner-friendly CTF with an objective to get the enthusiastic students familiar with the basics, along with a few hard and fun challenges for the professionals.

The challenges will range from Easy to Hard in difficulty and will be segregated into topics :
- Cryptography
- Reverse Engineering
- Web Security
- Forensics
- Miscellaneous

Prize sponsor : Pentesterlab
Discord :-https://discord.gg/22HZseyp6f

We at S.H.E.L.L. believe in giving back to this wonderful cybersecurity community and this CTF is our contribution.

CTF events

NameWeight
SHELLCTF 202223.76
S.H.E.L.L. CTF23.76
Related tags: crypto lfi c c++ ldap base64 vulnerability coding radare2 elf metasploit hacking mysql c hashcat bruteforce code-injection javascript injection sqli windbg css java ruby engineering programming web python algorithms programming.algorithm nmap xss mitm emulator cryptography assembly jeopardy algo misc stego maths a kernel learning machine reverse pwnables pwntools forensic networking php nothing looking_stupid forensics pwn reversing attacks overflow buffer 1 all process corrupt ctf basic linux hexdump hardware lockpicking forensic+crypto python3 xmpp xor rev steganography esoteric-language intro volatility stegano websec linuxbasic binaryexploitation integer_overflow s3 aws rop flask jail shellcode re ghidra shift shiftcipher rc4 rsa cryptography-rsa osint zsteg strings binwalk cookie rsactftool png lsb ida jwt collision sha256 puzzle crytography aes ecb stegonography jpseek sourcecode tokens curl passwordcracking illusion writeup shellctf