Offical URL: https://ctf.the3000.org/

CTF brought to you by the3000

CTF events

NameWeight
3kCTF-2022(POSTPONED)33.78
3kCTF-202124.14
3kCTF-202024.14
Related tags: docker metasploit nothing linux wireshark pcap mysql nmap javascript ruby exploits golang spamming php c python engineering electronics assembly language esoteric-language things android web forensics #reversing pwn stuff kali exploit esper pwnable ctf crypto dsa shellcode misc read aes-cbc dtmf reverse assembler pe windows reversing driver rootkit memory vm padding-oracle xor mips ast graphs rev perl exploitation xss rce elf databases heap rop ghidra radare2 deserialize filter real xxe opcache leak cache lfi mod_rewrite revesing disable_functions ffi bypass kernel userfaultfd asdasdf adsfdfadsfdfg adsdf sadsfdfsfdgf sadsfdfg adsfdadsfdf adsfdgfg navi asdfgfsdgfg adsdfgh adsfdgfghj adsfdfg adsfdfghsdasfdgfg adsfdfgh