Offical URL: https://ractf.co.uk/

An online, open-to-everyone CTF challenge with brand new custom-made challenges, original soundtrack, interface, art and sound effects. The CTF is angled towards the easier level although there are harder challenges included.

CTF events

NameWeight
Really Awesome CTF 202123.49
Really Awesome CTF 202023.49
Related tags: webex crytography web cryptography kernel pwn kvm switching security scripting servers system crypto wireless networking routing coding reverse engineering network windows forensics python mysql debian sysadmin nothing networks bash engineering reverse penetration footprinting social c nmap c++ algebra xss lua algorithms c virtualization algo vulnerability cisco scanning injection - sql x86 gdb assembly linux programming metasploit debugging exploitation statistics math reconnaissance sqli csrf fastbin heap crackme ecc ephemeral php js reversing serialization misc paillier rsa arm64 wireshark ev3-protocol unsafe seccomp rust number_theory lsb gcd homomorphic ppc re ideashare stack_overflow format-string sleep sleeping jwt pwnable osint canary pwntools stego pie stenography cryptography-rsa ciphers steganography png aes cbc xor rev bootleg custom cipher python3 bytecode string-format binary pyjail robots sqlinjection lfi golang java revesing sqlite prng go simic warmup adsdf adsdfg adsdfghj sgdfgh news integer-overflow sfdfgh sxdcvxv dsfdgfgh sdgfgvbvcb asdfg vcvbdf buffer-overflow dasfdfg adsfdfg prototype-pollution game collision md5 mac complex_numbers secret-sharing padding-oracle coppersmith padding xs-search merkle-tree musl-1.1.24 wasm blockchain solana linear-cryptanalysis plokijyuh asdfasfdfg asfdfgh adsfdgf adsfdfgfsdgf