Offical URL: https://ctf.kaf.sh/

KAF CTF is a global Jeopardy-style information security competition, hosted by the KipodAfterFree team.

You can expect challenges related to web hacking, reverse engineering, binary exploitation, and other topics.

CTF events

NameWeight
KipodAfterFree CTF 202024.61
KipodAfterFree CTF 201924.61
Related tags: base64 md5 cryptography network bug-hunting html windows ios forensics offensive security nothing forensic linux crypto penetration web programming reverse engineering kernel c hacking c++ c routing switching cisco networking code hardware networks #web javascript python steganography infrastructure android cryptanalysis ppc programing obfuscated maths pwn one_gadget vtable heap bof re hash-length-extension-attack ecdh-mitm misc xss csp-bypass sha256 git algorithms regex zip stego obfuscation reversing bruteforce pentest miscellaneous use-after-free rev dos kaf2019 csp postman ida compression jwt cookies houseofforce heap-overflow gameboy reverse dotnet shadowstack pwnscripts __free_hook virtual machine unpacking windows pwn malware analysis jni vm aes bypassing mitigations shadow stack crackme sse beginner rop emulator jit client side coding osint packet-capture engineering sql pcap font oft