Offical URL: https://umdctf.io/

UMDCTF the annual CTF hosted by the University of Maryland Cybersecurity Club!

CTF events

NameWeight
UMDCTF 202448.92
UMDCTF 202343.77
UMDCTF 202235.90
UMDCTF 202124.02
UMDCTF 202024.02
Related tags: things steganalysis server debugging wordpress web javascript admin linux python html css reverse engineering analysis scripting cryptanalysis pentest learning devops dns ruby shellscript algorithms c crypto c++ pwn security none pwnables attack cryptography programming logical misc crytography forensic steganography coding code-analysis nothing exploitation binary infosec sleeping stego forensics elf c gdb downloading filesystem tomar naam ida sqli sqlinjection stuff rop site networking bash lua php phishing metasploit hacking pentesting web100 cracking reversing windows logic system hashcat bruteforce social binaryexploitation websec exploiting java arduino vbscript securtity network reverse_engineering daw@ likhe python3 triominos aes-ctr compression raid5 vim warmup cache-poisoning md5 bitflipping aes zip crime grep pcap base64 grille algebra stack_overflow shell stack_canaries stack_pivot libc ldap injection jwt bof xor mongo rsa jsfuck type-juggling miscellaneous exploit user-agent binary-exploitation fermat pwntools beer lattice padding nostromo lfi ghostcat rce number_theory elgamal a5/2 shellcode wildcard setenv heap recon osint wireshark wget volatility memory_dump pdf qrcode github z3 hitcon packets privilege escalation subdomain password graphql rsa-crypto https://ekkarin-t.medium.com/umdctf-2021-write-up-257440cd81c1 magic notslick pcapng discord thunderbird arm format-string got-overwrite ret2dl ret2dlresolve rev git email binwalk twitter googlemaps robots.txt sql curl burpsuite regex seccomp ptrace heap-overflow re angr reverseengineering blockchain gamehacking neglecting! we are dasfdfg hardware ml geoguessr mobile mobile_reverse native-library apktools dex2jar jd_gui cloud postgresql postgres typescript xss signature hash smartcontract solidity proof_language proof coq medium hard easy foreniscs bin fsop ctf jail zsh cryptography-rsa incidentresponse malware-analysis azfr43lkn1ght malwarenalaysis windowsforensics threathunting mameoryforensics stealer recovery ransomware azr43lkn1ght dfir fileforensics browserforensics ransomware-investigation memoryforensics ransomware-analysis