Offical URL: https://inctfi.bi0s.in/

bi0sCTF is brought to you by team bi0s of Amrita Vishwa Vidyapeetham, Amritapuri.

CTF events

NameWeight
bi0sCTF 202479.83
bi0sCTF 202254.81
InCTF 202170.41
InCTF 202053.95
InCTF 201937.00
InCTF 201825.00
InCTF 201725.00
InCTF 2015 Quals0.00
bi0sCTF 20120.00
Related tags: web pwn xss php crypto stego rop sqli hacking forensics not android python scripting pcap xor algo rsa z3 bruteforce c++ reverse engineering forensic buffer overflow attacks metasploit javascript programming c debugging engineering security arm java js vm storage exploitation misc otp pwnable re mobile sql exploit stegano ppc admin steganography things math nosql sandbox nodejs firefox coding nothing networking prng mongodb malware pentest bash windows format-string unix stuff network collision pentesting guessing carving asm libc html network hacking linux recon wireshark analysis app sqlinjection lfi fuzzing easy networks mysql pyjail morse exceptions mitm css caesar script sleeping ssl rev gameboy got snow mail qemu servers learning systems blindsql ctf nmap backdoor kernel maths exploiting gopher enumeration sysadmin good binwalk scapy assembler network analyze volatility hash jwt radare2 audio dotcode robots music production developing bof binaryexploitation hex2raw pwning bypass design ollydbg signal analyzing shellcode pwntools antidebug srop wiener deobfuscation guess hashcat ecdsa cloud revesing disk machine off-by-one gdb quantum cookies algorithm 3d redirect ssti osint writeups stack_overflow blockchain ethereum png reversing reverse_engineering crlfinjection fmtstr curl cryptography-rsa jit logs tcp golang sqlite securtity escape server electronics eat brute-force docker usb hex md5 local-storage infrastructure systems programming ssrf ltrace dump memory online angr autopsy pdf idapython encoding tls cypher coppersmith rce heap-overflow ecc flash mbr common-factor cryptanalysis vigenere python3 c qrcode stack command_injection audio engineering filmmaking nas fo pcapng reverse cgi ph mp3 cesar zip heap lockpicking binary gamehacking crt browser art socialengineering string-format formatstring video sniffing investigation memdump oracle lsb gimp scanning chrome v8 slack fastbin steghide fastbindup jemalloc phantomjs discrete-log babypwn lsb-oracle one_gadget csp-bypass react cssinjection keylogger lfsr unicorn poisoning tcache cache ftp ctf2018 dlp nginx unsortedbin data-structure tar commandinjection netbsd file_signature cca2 telnet ephemeral wasm history houseofforce memory_dump polynomial symbolic_execution arm32 lego lora mindstorm privesc binary-search spoofing ellipticcurve dom-clobbering uut portknocking xsleaks dropper aes-128 xoroshiro128+ spidermonkey miband prototype-pollution crlf deobfuscating sed hard caesar_shift cron reverse_shell checkin checkout fini_array http_request_smuggling gps fmtstring redos graphql regex-injection inctf psp ml registry prototypepollution volatiltiy perfect ctf_writeup bls xs-leak medium mission write-what-where beginner_friendly mongoose escapeshellcmd json_interoperability safari teamviewer browser-forensics windows-forensics-analysis windows-timeline anydesk android-forensics google-apps aleapp cve-2017-15804 adsfdgfg adsfdf adsfdgf adsfdfadsfdf adsfdffsdgf adsdadsfdf adsdfsfdf adsfdfsfdf assd adsfdfsdgf dgffsd dsfdffsdgf sadsdfadsfd czscfsdfcdf adsdfsd asdsd dfir pandas password-recovery memory-forensics incident-response windows-forensics malware-analysis blockchain-forensics azr43lkn1ght cache-probing