Offical URL: https://tamuctf.com/

CTF organized by the Texas A&M Cybersecurity Center

CTF events

NameWeight
TAMUctf 202448.25
TAMUctf 202337.00
TAMUctf 202224.92
TAMUctf 202124.92
TAMUctf 20200
TAMUctf 1933.28
TAMUctf 1823.72
TAMUctf 201723.72
Related tags: web c linux python java algo android student coding javascript c programming blackberry nothing .net math crypto steganography security learning new things misc reverse engineering networking network steg skyrim exploits unix databases scripting c++ ruby mips x86_64 windows arm ppc androidsecurity vbscript js sparc developing pwnables metasploit #web hardening wireshark forensics breaking stuff fuzzing packet analysis machine basic security concepts ai stegano hacking traffic ios technologies hackingforglory routing secure-coding assembly pentesting sleeping cryptography penetration vulnerability exploitation shellcode cissp technical explo pwning exploiting stegnograohy csrf assembly language c programin algorithms pentest system pwntools learning radare2 reverse x86 re malware analysis electronics infrastructure pwn infra reversing trojam malware phishing recon analyze files sqli dos games wifi cracking kali linux penetration testing hodor quick learner intelligence gathering and analysis fun network securtity vulnerability research reverse nmap windbg gdb at all xd mind cdos software engineering sql incidentresponse mysql css nosql html systemhack more gentoo freebsd pascal tor sysadmin ldap sqlinjection string format twctf injection hellman mma lfi raid nas forensic asymmetric damgard-jurik paillier gmpy prime perfect-power common-factor ecc formatstring windows-path path-traversal wtf xeger heap mathematica analysis logical crytography code-analysis php prolog linuxbasic useless kali copy algebra logic latex latex pcap bash xmpp cs qrcode googling random ctf xss botnet sqlmap rfi burpsuite cracking malware cryptography-rsa md5 rsa engineering lsb bruteforce pwnable socket.io rev type-juggling image hhvm stego russian solidity ethereum binaryninja chess speedtouch bin emulation emulator pcapng csp blindsqli homomorphic nullpointer tcpdump afah binaryexploitation binary rce arp ntp mitm ssl nodejs enigma xor enumeration tamu 2018 bad-bob rop ret2libc movfuscated attacks overflow buffer des static lvm2 virtualbox osint wordpress enum enume sha1 aes-ecb turkish secret-sharing a51 csharp anti-debug scoreboard jinja2 automation webpage-cookies php-comand-injection pwable aes-cbc lsb-oracle mersenne ida ast blackbox avr pil quadratic-eqn csp-bypass ssti brute-force kubernetes ssrf binary-exploitation plot pyc stackoverflow bof command-injection pickle format-string z3 angr revesing s3 aws language secure code review secure- flask keygening guessing password spoofing network/pentest morse escape ecdh mobile tamuctf 2019 honeypot ghidra user-agent nosqli keystore command_injection asm merkle-hellman knapsack esolang social_engineering logs docker base64 pdf strings binwalk stack_overflow ropchain sbox python3 hardware oracle nonce dictionary audio miscellaneous one-time-pad mac welcome rng telegram driver rootkit memory escalation mongo portknocking smtp pop3 encoding circuit ocr scapy protocol wep wpa wifi bbs qr shell go metadata cache assembler pe off-by-one mimic rsa-like number_theory png linear_algebra modular-arithmetic rotated factoring fermat polynomial systems crytography-rsa library ssl-traffic-decryption substitution brainfuck token quantum timing-attack cve nostromo cron cve-2019-16278 root chroot ascii fmtstr lcg apt vim cve-2019-12735 exit blind directory-traversal code-injection deserialize serialization sql-injection java-serialization spring bsqli session hash length-extension-attack jpg eval sqlinj blind-sqli blind-sql-injection cookie cookies ysoserial stream data alternate htaccess apache zip spel stenography io_file_struct stega volatility bonus cpp privilege_escalation privilege lnk reverse_shell mshta dc thinkphp reverse_engineering unity apk webauthn file_upload julia common-private-exponent-attack lll zabbix integeroverflow reading standard framework plc-programming packet-analysis best-practices image-analysis binary-analysis checksum reverse-engineering webcam social-engineering jwt seccomp ncurses graphql polyglot protobuf dns waf-bypass codereview cloud devsecops webexploitation industrial browser lfh grepping ssh grep basic vm unpacking urandom unintended binary-exploitaion 64bit binary-analitics extension uaf custom-heap assem custom emoji trivial hmac time guess google-sheets nosql-injection http-header blockchain spectre side-channel aes wallet sgx n00b-hack3rs-community darkarmy 106_sam darkctf sami samctf 106sam padding-oracle wasm parameters robots netcat steghide http urldecode execution dom-clobbering gdbscript coredump r2 weak-keys public-key postgresql hexedit jail decode nx exploit fft dsp johntheripper kernel-module rust memdump intel memory_dump mobile_reverse 1337up-live-ctf legendre-symbol beginner srop aeg kernel own mprotect 2022 sdz t sdzgsz discord flight_status minecraft embedded caddy jit sigreturn