Offical URL: http://wpictf.xyz/

WPICTF, hosted by Worcester Polytechnic Institute Cyber Security Club.

CTF events

NameWeight
WPICTF 202226.54
WPICTF 202136.40
WPICTF 202031.04
WPICTF 201921.83
WPICTF 201821.83
Related tags: web pwn xss x86 php trivia bin crypto stego rop sqli hacking forensics base64 android freebsd perl python scripting net pcap xor sha1 algo rsa penetration testing smt z3 bruteforce algebra wifi cracking c++ reverse engineering forensic logic decode javascript technologies programming c engineering arm java js vm system exploitation misc pwnable re mobile sql ppc admin steganography math sandbox obfuscated photoshop coding networking penetration malware shell bash packet analysis ssh ios algorithms windows format-string network fappin social engineering minecraft libc arm64 html linux recon wireshark social analysis warm-up sqlinjection intro sql injection mysql image learning new things assembly factoring code miscellaneous css caesar sleeping ssl heartbleed rev gameboy irc csharp learning beginner hardware enumeration sysadmin frida embedded csp hash jwt radare2 audio stegno leak jail bof bufferoverflow binaryexploitation brop music vulnerability research signal gdbscript linuxbasic shellcode overflow pwntools malloc revesing #stegno machine certificates bytecode gdb quantum apk osint aes-cbc diffie-hellman blockchain reversing ropchain fmtstr curl cryptography-rsa compiler strings emulation logs esp32 researching usb file md5 stackcanary linux server admin rust crytography ret2libc sftp forense memory portforwarding pdf patching scanner signals infoleak coppersmith rce motivation physical security cheat twitter phreaking python3 c cryptography pickle hash-length-extension pcapng reverse hastad automatization serialize seccomp #pwn gamehacking makan elgamal proxy socialengineering sniffing reconnaissance captcha bypassing reconn football chess excuses aes-ecb lsb fastbin disassembly feistel signature phantomjs crpyto onsite cry lsb-stego one_gadget circuit font obfuscation binary-exploitation pyc avl-tree foregery stateless common-prime pyinstaller houseoforange data-structure huffman-tree general aarch64 arbitrary-read memory_dump rootkit iot check xxe reverse-engineering phar length-extension-attack lsfr boolean less framebuffer psudocode imageboard chans sposting getfattr buffer_overflow sql-injection reverse_shell cmd graphql deserialization esp8266 vidya intel stack-pivot got-ov dsgadsgds agdsgasgdsgds tomar daw@ likhe naam gba