Offical URL: https://ctf.csivit.com/

csictf is a beginner to intermediate level online Jeopardy style CTF, organized by the csictf team.

Sponsors:
- Infrastructure sponsored by https://g.co/cloud.
- Prizes sponsored by TryHackMe, Secure Cyber Future, Bugsee and Voiceflow.

Register for csictf 2020 at https://ctf.csivit.com/.

Join our Discord server at https://discord.gg/9wHPB2B.

Official Website: https://csivit.com

Find us on GitHub: https://github.com/csivitu

CTF events

NameWeight
csictf 202023.67
Related tags: web linux forensics reverse engineering packet analysis c mysql python php c gdb programming read engineering metasploit shellcode analysis android writeup guessing cracking html cooking crypto qbasic hashtags puzzle javascript apache2 sql reverse nothing scripting reversing pwn networking attack looking minecraft games music graphics java programing forensic pwning stuff learning exploitation rev hashcat webex node.js binwalk analysis strings footprinting network analyze osint instrumentation artist https cryptography ssti nodejs lattice cvp ppc blockchain troll rsa js jwt jwr format-string rce re bof aes cbc misc hastad rsa-crt xor injection algo tornado nosqli htb zip-slip mongo-db xxe pwntools bufferoverflow pwnable ret2puts ret2libc hill http cookies steganography xss lfi osnit diff john stego github escape math optimization algorithm cipher csictf radare2 sadsfdffsdf adsfdfadsfdgf gdsgadsg dsgds adsfdgfg adsfdgfghj fsdfcsf dasfdgfadsfd adsfdgf adsfdfg adsfdfgsdf xdsacdsa adsfdfdasfdf adsfdfads sadsdfdasfdf adsdfdasfdf adsfdfdfsdf sadsfdfg dsagdsgdsgdsg adasd gdasdsgdsg dsgads sadsdfdasfdgf vfsdff adsfdffs adsdfafsdf sadsdf sacdafd adsfdgfgfsdgf adsdadsfdf dadsfdfadsfdfg adsdadsfdffsgdf sadsfdgfg sadsfdgfgh adsfdfadsfdf adsdfgh adsdfg adsfdfgadsfdf sfdfadsfdg asfdfadsfd adsfdgfadsfdgf adsfdfadsfdgfg fadsfdgfg asdfasfd sadsfdfadsfdf sadsfdfdsfdf asdfg sadsfdfadsfdgfg dsdffsdgfg adsfdgfgasfdgf dasfdfgh sadsdfg adsfdfasf adsfdfsd.