Offical URL: https://ctf.csaw.io/

CSAW CTF is a entry-level CTF, designed for undergraduate students who are trying to break into security. Challenges are specifically designed to point students in directions that will help them understand fundamental concepts and develop practical skills. Our sponsors are big players in the security field, who are serious about hiring the right people with the right skills. Our judges are world-renowned experts in the security field, who are dedicated to making sure that our challenges are designed to test these skills.

CTF events

NameWeight
CSAW CTF Qualification Round 202321.80
CSAW CTF Qualification Round 202223.70
CSAW CTF Qualification Round 202120.54
CSAW CTF Qualification Round 202059.00
CSAW CTF Qualification Round 201943.00
CSAW CTF Qualification Round 201830.23
CSAW CTF Qualification Round 201724.61
CSAW CTF Qualification Round 201624.61
CSAW CTF Qualification Round 201540.00
CSAW CTF Qualification Round 201440.00
CSAW CTF Qualification Round 201340.00
CSAW CTF Qualification Round 201240.00
CSAW CTF Qualification Round 201145.00
Related tags: bin web forensics net pcap reverse engineering xor exploitation ipv6 debugging writeup aes python .net joy stegano crypto ppc arm pwn stego trivia steganography secure-coding misc logic networks injection programming sql injection bruteforce dictionary attack armitage mitm css html java sql nothing hash blackberry actionscript recon pentesting admin linux irc cisco sleeping language computers pentest pwning routers design music rsa mysql bash ruby hacking networking nix c file unix radare2 c++ cloud java programing android programing algorithmics algorithms hardware cellular radio physical cracking decryption ciphertexts hashcat engineering stuff c switches wordpress php scripting analytical thinking researching network securtity ida pro malware analysis scans enumeration metasploit nmap cryptography shellcode security #web mma exploit apps google still things learning liang eric nulltester ciphers encryption libc re coding math nintendo entertainment system nes git sqli lfi passcracking ret2libc overflow aslr heap overflow attacks angr static gdb ida cbc algorithm trendmicro image ocr captcha color tamperdata poison ivy network vm aware session pdf combinatorics patching statistics relro 64bit pwnable shell rop cipher forensic race condition buffer wireshark sqlmap infoleak mpdf geoip xforwardedfor x509 encoding pie uaf png partial overwrite ppm big integer calculator mono icmp libpcap length tls rc4 distinguish offensive will rabin reserver other none penetration testing oscp windows oswp pivoting windows exploitation linux exploitation penetration code golf devops dns javascript shellscript rce perl physical security motivation learning new things fappin embedded twitter analysis physics sysadmin msf powershell coder capture the flag flash airport league of legends pwn adventure md5 social engineering word hardening network hac network ana owasp apache2 nessus submit-flag security pentest pwn2win technologies vulnerability data structure competitive programming ip go binaryexploitation proxy uri-scheme jit sqlinjection netrwork osint string format xeger padding-oracle coppersmith heap inclusion local execution remote command reversing # pwntools olly ollydbg pwntool ekoparty2016 reverse sex golang maths computervision electronics computer arduino assembly homework cissp binary blind angstromctf buffer-overflow heap-overflow esoteric-language crackme picoctf2017 regex rev keygening obfuscated path-traversal json jjwt spring jwt nodejs authentification malware ctr smalltalk art miscellaneous xss fibonacci cubeing rubik crc vm hailstone race-condition cryptography-rsa mathematics django templatefilters debugmodeon ssti hash-collision serialization 16-bit z3 x86 runtime.js bypass node.js leak csaw cvv csaw2017 web300 algebra revesing bufferoverflow mbr bmp automation netcat write autopsy disk stackcanary nxenabled beer stack stack_canaries padding optimization aes-ecb oauth openyoureyes oauth2 single-byte singlebyte ldap zlib compression grepping sympy ios ibe oauth2.0 cache poisoning csaw2018 ckeck jump relative linked list diode short circuit code dirty sage equation puzzle tetris polyomino tromino avl-tree equationsolver triominos aes-ctr raid5 cache-poisoning hash-length-extension bitflipping zip crime grep base64 grille logs beginner data-structure stack_overflow stack_pivot fastbin huffman-tree discrete-log kvm control-flow objective-c off-by-one tcache python3 sha256 browser unintended debug ssrf dnsrebind php-object-injection jailbreak machine_learning crytography emoji cookies react bash_jail sanity grabbag pickle network/pentest mobile linker redirect got ropchain mic fmtstr srop csp ghc haskell csp-bypass xxe waf-bypass template-injection bof one_gadget tcache_perthread_struct ecdlp blockcipher signing prng ellipticcurve pairings elliptic curves des formatstring websec linuxbasic bain morse usb-keyboard secret-sharing rot47 s3 aws rand flask firebase hpp jail lua ecc serverless glob fsb canary meet-in-the-middle ecb flutter survey format-string fms binary-exploitation script webctrl uuencoding baudot strtok int-underflow tcache-poisoning sequence reverse_engineering reverse_shell buffer_overflow 500 volatility memory_dump minecraft steg pwnscripts decompilation pyjail length-extension-attack presigned-url one-time-pad unicode ghidra redis signature guess webrtc turn auto_pwn games stackoverflow overwrite rtc widthless ret2csu got-overwrite nahamcon mission golf sandbox chrome general aaaa pcbc oracle-padding primes factoring team red johntheripper scada quantumcrypto qkd wsgi kernel forgery elgamal nosqli websocket ics partial-private-key lsb-oracle wiener salaea traffic ucucuga enigma warm-up csaw2021 cpp nginx reverse-engineering seriallogs i2c spi pyinstaller systemverilog 2.33 rsa-like elmagal ascii rot13 john ptrace seccomp osinf development client-side nonce-reuse