Offical URL: https://hsctf.com/

The first ever CTF run entirely by high schoolers!

Infra sponsored by goo.gle/ctfsponsorship!

CTF events

NameWeight
HSCTF 1041.05
HSCTF 931.86
HSCTF 824.50
HSCTF 723.54
HSCTF 623.54
HSCTF 50.00
HSCTF 30.00
Related tags: things forensics nothing csharp pwning docker web metasploit linux wireshark pcap mysql spamming php coding reversing perl haskell misc ppc admin crypto python c++ network c language programming penetration java pentest security stego injection tcpip cryptography c hacking exploitation reverse androidsecurity crytography algorithms sqli esoteric-language obfuscated js powershell windows socialengineering sysadmin scripting static malware html javascript css engineering analysis cryptanalysis learning pwn not math logic v8 steganography pwnable reverse engineering nmap servers bufferoverflow pentesting networks radare2 snort kali linux pene phreaking elf penetration testing attacks information gathering pwnables stuff networking infosec social - systems none guessing .net sql sleeping xss rop bash fuzzing scanning ret2libc gdb enumeration patient voip ruby random decryption recon fun ctf osint looking_confused protocols http urlencode code-injection encodeing burpsuite unix bruteforce decode exploit information technologies cisco gaming shell stalking xor pdf pdfcrack writeup z3 stream-cipher rsa rev sandbox seccomp vsyscall stegno tshark icmp cli vt flickr strings snapchat phone leak github git slack ssh api net databases postgresql python3 programing joking. puzzles websec machine_learning re qt heap writing skills general command_injection bounds-checking tcache minijail blockchain ethereum bof reversal cppio user-agent base58 lsb gpg mongodb exceptions rsa-crypto mongo jsfuck type-juggling miscellaneous noreneeded binaryexploitation sqlinjection binary-exploitation decompile discord pysandbox cryp jailbreak keithbot yaml forensic python2 vcs caesar maths revesing foren bru unsortedbin fastbindup easy_crack_me crack_me warmup notreallyweb windowsdefender 2019 openctf music kernel xnu coppersmith rsa-crt oaep angr crackme one_gadget printf alloca portknocking deserialize xxe vbs vbscript rabin esolang classic-crypto ecc beginner jwt lcg hill algo format-string cryptography-rsa audio stack iot stm32 regex-injection regex handlebars prototype-pollution algorithm 2020 rgbctf rgbctf2020 emulation frequency-analyzing bgblink pokemon_character rot47 maze reverse_engineering dynamic emulator retro disassembly mips lua md5 collision aes-ecb lfi checkin pwntools elliptic curves dna graphs aarch64 pickle intel blob inceptionctf parcel 1957 fysa stego+crypto dream magic notslick boot2root pcapng brainfuck aslr buffer-overflow arm reverseshell weakpassword ret2csu bluetooth lowenergy revese aes-ctr base64 nosql-injection hardware rust usb-keyboard xpath pyc baby elliptic-curve gdbscript stenography web-1 nodejs node.js automation uaf global_max_fast objdump ropgadget shellcode uncompyle6 dynamicprogramming libc-2.31 doublefree simic jail ret2win known-plaintext easy rbash planetary google-apps ellipticcurves sdfdf vigenere adsdfghj sdfgvcv sbbnzxcv vm mallocng musl-1.2.2 aes_ecb directory-traversal inspect-element netcat factoring nosqli integer-overflow flask-session formatstring bitflipping aes blind flask nosql blindnosqlinjection mariadb geoguessr rng firefox pyjail cryptii caeser login parameter