Offical URL: https://rgbsec.xyz/

RGBsec is happy to announce our first CTF competition!

The challenges range from an easy to hard difficulty, with most problems being focused on a medium skill level. The competition features plenty of binary exploitation, cryptography, web, reversing, and OSINT challenges.

CTF events

NameWeight
rgbCTF 202019.74
Related tags: web pwn xss #web x86 php crypto stego sqli forensics android perl python pcap xor algo rsa z3 bruteforce c++ reverse engineering forensic logic javascript programming c engineering security aes java js .net haskell random exploitation misc pwnable re sql steganography math coding nothing networking prng http malware bash algorithms windows format-string network linux wireshark analysis procrastination ida sqlinjection burpsuite easy image miscellaneous csrf rev dtmf sstv learning network securtity beginner gopher language frida volatility rubik spectrogram audio git databases pwning keyboard bypass design code-analysis flask pwntools - guess radio gdb algorithm apk ssti osint reversing reverse_engineering blackbox golang modbus owasp substitution md5 firmware crytography ssrf memory angr session combinatorics cryptanalysis esoteric-language c extension train trains cryptography reverse hid heap useless algorithmic development atari tcache pyc directory-traversal memory_dump small-e reverse-engineering affine reverseengineering 2020 timing-attack rubiks-cube beginner's rgbctf har rgbctf2020 hof bytes att btsnoop bluetooth reddit loop minified pathfinding djikstra djikstras-algorithm tenable sadsfdfg adsfdgfghj adsfdgfg sfdgf dasfdfg adsfdgf saafd dasfdgfhg adcscfd sddfs adsfdgfadsfdgfgh sdgdscfsdf dsadasf saafvsdfds dasfdffsdgfg scfsfaswdfsa dasfafsdgfg dasfdfdafsd sadsfgh fdsfsfds fsdgfgh. sdfasfasf dafsdgfafs sdfsfsafs dcsad asfdfghjk cdffs sfdfdsfdgfgh wtewqtew ewqewtew dasfdgffsd asfdffgdf aafaf. sssfasf sfdgfhg