Offical URL: https://ctf.utsacyber.com/

Security Capture The Flag hosted by Computer Security Association at The University of Texas at San Antonio

CTF events

NameWeight
CSA Capture The Flag 20190.00
Related tags: hacking java html css unix python javascript c c++ analytical thinking crypto c maths photoshop logic analysis logical exploitation reverse engineering network web misc stego printf pwn z3 arm rev reverse jit chrome browser v8 nothing usb reverse_engineering linux androidsecurity websec forensics dump privilege escalation binaryexploitation wireshark dns phar xxe usb-keyboard bruteforce math netcat bash file_signature stegano reversing csrf syscall rop vm inclusion bit-by-bit minecraft mc86 os fsg salsa20 format seccomp bof ropchain zlib hw