Offical URL: https://ctf.csaw.io/

This one is harder. :)

CTF events

NameWeight
CSAW CTF Final Round 20230.00
CSAW CTF Final Round 20220.00
CSAW CTF Final Round 202124.40
CSAW CTF Final Round 202024.40
CSAW CTF Final Round 201947.50
CSAW CTF Final Round 201835.50
CSAW CTF Final Round 201725.00
CSAW CTF Final Round 201625.00
CSAW CTF Final Round 201530.00
CSAW CTF Final Round 201430.00
CSAW CTF Final Round 201330.00
CSAW CTF Final Round 201230.00
CSAW CTF Final Round 201120.00
Related tags: nothing networking c zfs sqli java sql bash hacking metasploit network securtity malware analysis debugging ruby reverse engineering ios stuff javascript jsf dumpster_diving python c freebsd pwning databases guud scripting web infrastructure forensics submit-flag system coding sqlinjection php logic crypto cbc race condition overflow buffer wireshark penetration reverse pwn adventure bad network coder regex puzzles forensic steganography - cryptography reversing nmap windbg linux gdb pwn misc pwnable re rsa engineering ppc exploit authentification rev angr z3 exploitation seccon daugau vigenere force brute stego osint research xs-search variable comment. base64 programming bugs_bunny crypt vm ethereum blockchain hex warmup .net junior pcapng revesing hk17 16-bit kernel windows heap-overflow rop dsa rc4 csaw c++ wasm uaf csaw2018 pickle xss rce aws buffer-overflow v35 x86 coredump secure-coding bof ida pintool idapython rust ecc ssti math thewolves csp-bypass cache-poisoning redis injection heap face detection random calloc python3.8 extension bufferoverflow ocr warmups miscellaneous exe deobfuscation malware batch npm nodejs sqlite graphql foreniscs