Offical URL: https://www.isss.io/utctf/

Online, jeopardy-style CTF run by the Information & Systems Security Society at the University of Texas at Austin. Free to play, with prizes offered to University teams. Open to all! Problems will span difficulties ranging from beginner-friendly to extremely challenging. Run by the utiss CTF Team, with members from the Information & Systems Security Society. More information: - List of sponsors: https://www.isss.io/ - ISSS (organization): https://www.isss.io/

CTF events

NameWeight
UTCTF 202448.00
UTCTF 202343.54
UTCTF 202234.63
UTCTF 202134.11
UTCTF 202024.85
UTCTF 201924.85
Related tags: web pwn xss php trivia crypto stego sqli hacking forensics base64 android perl python scripting mips pcap xor rsa penetration testing bruteforce algebra c++ reverse engineering forensic logic unicode metasploit javascript programming c engineering security aes java go random exploitation node.js misc otp at pwnable re sql joy stegano ppc admin apache steganography things sandbox nodejs photoshop coding nothing networking ruby prng injection terminal_characters steg penetration cracking code, escape pentest bash funsignals no$gmb algorithms windows hmac format-string stuff network sqlinj string html being linux all recon wireshark noth tetris side-channel sqlinjection lfi assembly language burpsuite easy networks pyjail morse image learning new things assembly code css password malware analysis csrf rev gameboy dtmf got plt qemu sstv csharp learning command nmap tshark backdoor kernel x86-64 beginner crackme hardware maths exploiting enumeration binwalk scapy volatility hash radare2 audio stegno git network security bof bufferoverflow binaryexploitation java programing brop pwning x86_64 powershell digital foren macintosh linuxbasic flask baby google shellcode overflow pwntools malloc ret2dlresolve srop deobfuscation sqlmap decryption wireless attacks burp dns ophcrack nessus cloud revesing machine off-by-one fsb quantum authentication algorithm 3d null-byte-poisoning osint aes-cbc diffie-hellman x64 asm x86 asm stack_overflow a200ks mom regex png reversing reverse_engineering ropchain use-after-free cryptography-rsa jit strings 2017 ethical hacking logs shellcoding server troubleshooting ansible aws binary analysis md5 stackcanary buffer warmup rust crytography encryption ret2libc angr password-cracking programming.algorithm captcha pdf statistics applications animation infoleak uaf coppersmith rce ecc wireless crypt rtl-sdr python3 graphs hexeditor c bad cryptography command_injection reverse ecb binaryninja scanf virtualization protocols reconaissance zip heap powerpc audacity group theory proxy cookie emulator video fpga virtual dft memdump aeg aes-ecb development scanning fastbin fastbindup doublefree eval libc_database one_gadget brainfuck korea csp-bypass vtable sse smb shamir 8-bit keylogger jni unicorn obfuscation tcache python-exploitation binary-exploitation ftp neural ssl-traffic-decryption pit sagemath python2 lc4 am-modulation single-byte pyinstaller ping tar general_skills machine_learning welcome wasm arbitrary-read memory_dump file_structure websockets xxe emoji calloc mmaped tcache-poisoning tcache-dup fake_chunk reverse-engineering rubic adversarial machinelearning got-overwrite arbitrary-write spectre aes-gcm rng traversal waf-bypass zajebiste prototype-pollution forenciss gnuradio rsactftool webassembly io_file babytcache unsorted_bin specture 2020 utctf utc forenc n0named quic qsstv machine-learning graphql local_file_inclusion binary-exploitaion primes capabilities rf windows pwn shadow stack bypassing mitigations reverse-proxy xs-leak firefox-history jsshell red-herring jar mariadb vm-escape procfs kafgiyaattijjj clone-and-pwn normal permutations python-jail varnish proc loongarch kahoot esi serviceworker not-so-web web-is-misc babyseek