Offical URL: https://ctfd.sharkyctf.xyz/

SharkyCTF is a 2 days CTF featuring easy to low medium Pentest/Web/Forensics/Steganography/Crypto/Pwn/Reverse/Smart Contracts (cryptocurrency) jeopardy challenges.
Beginners can participate, but more advanced challenges will be there ! We hope you will all have fun, and all be learning something.

Official sponsor : Hackthebox

CTF events

NameWeight
SharkyCTF24.29
Related tags: network analyze storage systems programming network hacking systems sysadmin libc coding android stego programming engineering network java php scala python bof oracle perl fuzzing sqli debugging web penetration exploitation c pwning crypto c arm reversing golang x86-64 steganography #web sql app forensics technologies # nothing #reversing radare2 ltrace hacking burpsuite admin assembly solidity javascript bash netcat jvm lisp shell clojure graal revshell stalking ruby sqlite sqlinjection log git blockcipher file_signature pcap pwntools system pathtraversal qemu reverse mbr stegano rsa coppersmith crt volatility pdf pwn binary flask machine_learning bot wireshark ret2libc fmtstring fmtstr re asm z3 ethereum blockchain cve pcapng misc angr shakyctf modular-arithmetic cookies aes-cbc sharkyctf give_away_0 2020 rng give_away_1 race give_away_2 reverse_engineering anti-debug png pentest networking rop recon 1 tacacs theory number symfony franklin-reiter linear-padding bufferoverflow adsfdgfhgh fthytfghyt dasfdfg dffghdty dfgdfgdfg dyhdfghdfgrty sdfgsdfgdfg sdgsdfg adsfdgfgh adsfg fsdgfg fsdgfgh dasfdgfhgh adsfdg sfdgfhghjfsdf. adsdfg revesing sfdgfgh. paillier asfdgfgh fsdfgh adsfdgfg asfdfghj asdfgh adsfdfghj adgcvnbn poiuytr ganzer dasfdgfg asdf asdfg fsdgfhgjh vbnnmjkg bvbnnv sdfgnh sdfghj osint cerulean-express