Offical URL: https://ctf.dicega.ng/

For more information about DiceCTF, visit: https://ctf.dicega.ng

Join our Discord server: https://discord.gg/dicectf

CTF events

NameWeight
DiceCTF Teaser 20230.00
DiceCTF @ HOPE 202247.77
redpwnCTF 202132.61
redpwnCTF 202022.63
redpwnCTF 201922.63
Related tags: networks linux web security networking android algorithms embedded analyze programming exploitation c java c pentesting hacking xss sqli clojure ruby oscp python cisco routers nothing switches wordpress androidsecurity debugging unpacking penetration testing buffer overflow attacks reverse engineering coding tech sysadmin programing dos sniff patient learning new things pwn crypto #web #crypto # javascript reverse engineering things c++ kali enumeration forensics sqlinjection #forensic msf assembly pwning #sqli databases php windows network cooking wifi cracking penetration sql public-key haskell crytography cybersecurity - metasploit lfi pentest enum misc enume parsing json scripting fastbindup 2018 krev ctf bsides reversing ethereum blockchain smartcontract flask heap-overflow rop pickle rce asp ntp aes poweranalysis qrcode ocr ropchain jail bash algo pw python-exploitation re format-string uaf tcache tcache-poisoning obfuscated rev string-format plt md5 bruteforce hash bot scraping guessing stego pil rgb zip password-cracking substitution audio cipher shellcode ssrf#web ssrf string bug format blind eval exploit escape prototype pollution heap penpal world tux trivia csp csp-bypass xxe waf-bypass nodejs template-injection bof one_gadget leak ecdlp tcache_perthread_struct blockcipher antivirus clamav signing rsa ctr prng csaw ellipticcurve pairings elliptic curves srop ret2libc osint digging recon pyjail attacks overflow buffer unintended command-injection xor graphs cache-poisoning redis injection csrf linear_algebra path-traversal rsa-like base64 encode fsop rust cve cve-2018-1000657 beginner ghidra sorting ecdsa ecc shell pwntools cryptography arm32 binary binaryexploitation rc4 logic node node.js reverse_engineering miscellaneous bufferoverflow openssl z3 dns bypassfilter cssinjection rpo side-channel ppc crc firmware bst timing-attack quantumcrpyto defcon2021 esolang bonus network-protocols hardware elliptic-curve fault-injection cbc oracle-padding oracle aes-cbc padding-oracle padding rsa-crt lattice rfc6979 arm sop asm pico8 aes-ctr forensic pcap diffie-hellman mastermind baby golf sandbox chrome react chromium sbx ret2dlresolve scanf stored-xss .contains couchdb jar bypass filter caesar chaining js admin vm 2021 inspect-element redpwn sqlite3 elgamal dsa smart-pointer vtable burp dasfdffsdgf dsxcfsdfc fsdgbcfg adsfdgfgh sadsdfsdg sdadfsdf adsfdfg dfsdvfsc asfdgfgh steg dsfdfgdf cvbcvxdfd asddsfdf adsfdfsf asdfsdf sadsfdgfg adsfddasfdgf selfloathing sadsdf asfdgfgdfg dsfdfdafsdf sasdfdasfdf adsfdgfhg adsdfg sadsdfg adsfdfadsfdf adsfdgfg steganography adsfdf dafsdf dasfdgf sfdgfgh adsfdg dsfd afsdgfgh sadsfdf dafsdgfg review movies cookies sadsd dfsdgfhg dasfdgfg reverse-engineering revenge dermal fillers sdasfdgf xcvbbgdf dasfdfg asfdgfhg xcvxcvxdfsxd do is and what a babymoon how plan you one cdfsdfdsf dfsfsa. sdfghj adsfdffsdgf dasfdaf sfdfsxdf dasfdgfgh улиц области на житель тольятти самарской kernel maths wasm contracts smart sfddasfdf got-overwrite sadsfdgfgh sadsfdfg dasfdgfadsfdgfhgjh dasfdffd adsfddsfdgf