Offical URL: https://uiuc.tf/

CTF hosted by the Special interest Group for Information
Security (SIGPwny) at the University of Illinois Urbana-Champaign.

CTF events

NameWeight
UIUCTF 202467.51
UIUCTF 202350.75
UIUCTF 202234.64
UIUCTF 202123.76
UIUCTF 202023.76
UIUCTF 201822.37
UIUCTF 201722.37
UIUCTF 20155.00
Related tags: network php c web networking computer forensic sleeping stuff reverse engineering crypto binexploit pentest forensics image proccessing programming java coding coder network securtity server hardening cisco hashtags nothing unix python analysis ids system aes rsa misc secure code review vulnerability rust base64 re csharp malware c mobile security penetration developing database security pwn sqli hacking android programing java programing not algorithmics being c++ ssl injection reverse git whitehack googling vigenere icectf2016 token toke square weakended icectf miscellaneous stegano steganography stego development python-jail sysadmin linux vm burpsuite nessus virtualization encryption encoding sqlmap wireshark protocols nmap path-traversal kali math cryptography bash ios bufferoverflow reverse_engineering android x86 race condition exif cloud quantum rbash vim diffie-hellman reversing hash gaming coppersmith timing crt bleichenbacher forgery recon string-format fmt race-condition uiuc-ctf ip more phishing exploit html javascript css crytography stega algorithms graphs engineering crackme technologies computers servers exploits networks analyzing puzzles researching troubleshooting a am i basic windows pwnable post exploitation hastad xor rop random cube-root fastbin heap ssti cve-2018-3760 ethereum blockchain evm pyc obfuscation binary-exploitation sympy aes-ecb zlib png exploiting brute brotli compression rest polynomial schmidt-samoa factor easiest websec one_gadget sha256 des xxd ev3 osint pil go crystal jwt midi binary saltedchrackers replyctf squarectf z3 rev sqlinjection captcha ruby eval assembly houseoforange picoctf tcache houseofpoortho poisonnullbyte ecb lfi qemu blindsqli ssi kernel alloca freebsd heap-feng-shui jemalloc crpyto warmup crc32c discord trivial zip survey flask pathtraversal spectogram pcap jpeg carving cracking sqlite hashcat yaml serialization twitter github youtube machinelearning cve-2020-7245 wasm gdb debugging chinese-remainder cemu ti-84 data-structure bof fun django ltrace probability python3 esoteric-language shiftkeys shellcode seccomp volatiltiy memorydump memory volatility ldap jail repetition-code timing-attack prng blackbox grep verilog hardware revesing llvm js webassembly rce binaryninja libc nginx ctf_writeup ctf dirb sql asm beginner selfmodifying uiuctf creator 2021 the extreme meta scripting ai chess cursed phpfuck bruteforce uiuctf2021 rjcyber autopsy jailbreak comments pain ftp ssrf kernel#pwn beginning discrete-log pohlig-hellman adsfdfgh csdccssssssssssssssssssssss xsleaks polyglot symlink tarball dasfdf scdsdsf adsdfg adsfdgfgh adsfdgfghj adsfdgf dasfdfdasfdgf dxvfdfsf asdfdasfdf adfasfdgf sxdf adsfdfsfdgfg adsdfghj adsfdgfg firefox xscdasdfas adsfdfg asdadsd dasfdfadsdf dasfdfg dasfd pyjail net uefi pwntools elgamal ciphers binaryexploitation one-time-pad ret2win floating-point janet disassembly sat devicescript rng radio