CTF events

NameWeight
ISITDTU CTF 2023 Finals37.00
ISITDTU CTF 2023 Quals37.00
ISITDTU CTF 2022 Finals25.00
ISITDTU CTF 2022 Quals34.00
ISITDTU CTF 2021 Finals25.00
ISITDTU CTF 2021 Quals23.08
ISITDTU CTF 2020 Finals0.00
ISITDTU CTF 2020 Quals22.08
ISITDTU CTF 2019 Finals25.00
ISITDTU CTF 2019 Quals23.38
ISITDTU CTF 2018 Final25.00
ISITDTU CTF 2018 Quals23.38
Related tags: web pwn xss php trivia crypto stego forensics base64 android python scripting pcap xor rsa penetration testing bruteforce c++ reverse engineering forensic urlencode metasploit javascript programming engineering security arm java exploitation misc otp pwnable re mobile sql exploit stegano steganography things attack coding nothing networking ruby prng mongodb malware bash algorithms windows network collision pentesting guessing string format arm64 html linux wireshark tetris sqlinjection assembly language morse image miscellaneous sleeping blind rev scans sstv csharp learning ctf nmap kernel pil maths exploiting enumeration sysadmin english volatility csp spectrogram audio lua webex bof java programing php programing research security coding pwning hardware engineering powershell signal foren flask shellcode overflow driver androidsecurity algorithmics radio easyctf revesing fermat algorithm null-byte-poisoning osint nosqli reversing reverse_engineering oscp format string attacks cryptography-rsa debugger shellcoding golang owasp esp32 grabbag midi websocket md5 passcracking crytography voip password-cracking timing rce ecc python3 cryptography stack pcapng reverse hid mp3 heap binary audacity xxd cookie video sniffing nonce maze maldropper diff 2018 csp-bypass cssinjection url_parse mersenne urldecode quals isitdtu tcache unintended general_skills skills general memory_dump iot smallbin dictionary rng bluestego unlink rot47 101 passwordcracking ml memorydump ntruencrypt free esp8266 pacp jsshell double generalskills bomb forenics flask-session geoguessr