Offical URL: https://ctf.csivit.com/

csictf is a beginner to intermediate level online Jeopardy style CTF, organized by the csictf team.

Sponsors:
- Infrastructure sponsored by https://g.co/cloud.
- Prizes sponsored by TryHackMe, Secure Cyber Future, Bugsee and Voiceflow.

Register for csictf 2020 at https://ctf.csivit.com/.

Join our Discord server at https://discord.gg/9wHPB2B.

Official Website: https://csivit.com

Find us on GitHub: https://github.com/csivitu

CTF events

NameWeight
csictf 202023.67
Related tags: web pwn xss php crypto stego forensics writeup android python scripting xor algo rsa reverse engineering forensic metasploit javascript puzzle programming c engineering aes java js exploitation node.js misc pwnable re sql ppc steganography hashtags math nodejs attack nothing networking injection http cracking packet analysis programing games format-string stuff network john cooking guessing minecraft html linux looking analysis lfi mysql rev optimization learning shellcode analysis qbasic footprinting binwalk jwt radare2 webex bof bufferoverflow pwning music troll pwntools hashcat https gdb cookies algorithm ssti osint nosqli blockchain reversing github strings escape graphics ret2libc cbc cipher rce apache2 c cryptography reverse hastad analyze read lattice cvp diff instrumentation artist xxe hill rsa-crt ret2puts htb jwr tornado zip-slip mongo-db osnit csictf sadsfdfg adsfdgfghj adsdfg sadsdfg asdfg adsfdgfg adsfdfgsdf adsfdfg sadsdf adsdfgh adsfdgf dasfdfgh sadsfdgfg adsfdfadsfdf sadsfdgfgh adsfdfdasfdf adsfdfadsfdgf dsgds gdsgadsg fsdfcsf dasfdgfadsfd xdsacdsa adsfdfads sadsdfdasfdf adsdfdasfdf adsfdfdfsdf sadsfdffsdf dsagdsgdsgdsg adasd dsgads gdasdsgdsg sadsdfdasfdgf vfsdff adsfdffs adsdfafsdf adsfdgfgfsdgf sacdafd adsdadsfdf dadsfdfadsfdfg adsdadsfdffsgdf adsfdfgadsfdf sfdfadsfdg asfdfadsfd adsfdgfadsfdgf adsfdfadsfdgfg fadsfdgfg asdfasfd sadsfdfadsfdf sadsfdfdsfdf sadsfdfadsfdgfg dsdffsdgfg adsfdgfgasfdgf adsfdfasf adsfdfsd.