Offical URL: https://downunderctf.com/

DownUnderCTF is the largest online Australian-run Capture The Flag (CTF) competition, now welcoming Aotearoa (New Zealand) to the competition for the first time in 2024. With over 4200+ registered users and more than 2000+ registered teams as of 2023, its primary goal is to up-skill the next generation of potential Cyber Security Professionals and to expand the CTF community in Australia and Aotearoa (New Zealand). While our CTF is an online event open to participants worldwide, starting from 2024, prize eligibility extends to include both Australian and Aotearoa (New Zealand) Secondary or Tertiary school students. This change aims to foster a closer collaboration and competition spirit between the two nations while maintaining our commitment to enhancing cybersecurity skills among the youth.

Infra sponsored by g.co/cloud

CTF events

NameWeight
DownUnderCTF 202468.04
DownUnderCTF 202346.63
DownUnderCTF 2022 (Online) 32.24
DownUnderCTF 2021 (Online)24.44
DownUnderCTF 202024.44
Related tags: c re asm ppc networking bsd forensics hacking python virtualization android java analysis web joking. perl reversing crypto c reverse engineering programming penetration testing fun c++ nothing pwn misc development javascript linux pwning looking_confused bash mysql php being bad networks pentesting music #crypto penetration photoshop #reversing stuff - cs disk sleeping barcode math mobile steganography cryptanalysis exploitation trojan secure-coding kali developing virus all oscp pentest stegano kernel engineering reverse osint binary mac solidity windows opencv js security machine_learning captcha shellcode meet-in-the-middle python3 blockcipher mitm prototype pollution mongodb nodejs pin cookies recon rev pyjail csp-bypass xss script gadget latex latex deserialize stack-buffer-overflow sqli sqlite websocket polynomial format-string guess python2 lattice assembly radare2 fmt bof ret2win qrcode forensic cloud secret-sharing gcp google-cloud kubernetes loop morse miscellaneous pwnscripts seccomp-tools libc rop one_gadget seccomp rsa discord bot admin aes padding fsb leak ecb realloc malloc heap eulertheorem pwntools xor eval pickle factoring gpg sstv ret2libc steghide aes-cbc rot caesar v8 cbc biased-nonce ecc ecdsa jailbreak coppersmith goldwasser-micali buffer lcg truncated-lcg lll ascii jail escape python3.8 stego cloud-pivot secretmanager ssrf audacity rotated fmtstr roppy cryptography-rsa rust uaf lifetime bug hashing elgamal angular whitespace stegcracker crpyto bufferoverflow ropchain orw tcache use-after-free pie app-engine uninitialized-variable devops aws cipher keys substitution guessing jwt unicode lfi tcache-poisoning tcache_perthread_struct discrete-logarithm pohlig-hellman discrete-log knapsack curves a python-exploitation network hard csrf aes-ecb stack-pivot off-by-one got-overwrite write-what-where injection sql contract smart smart-contract stack_overflow tls vm wildfly graalvm audio frequency-analysis htaccess apache blockchain random xxe dfir scala dom-clobbering pgp common-factor quine evm merkle-tree ethereum play.date console signature stackcanary csp asan github git front-running weak-prng docker brute-force prog sekai game box web3 solana cry bby warmup cgi my first c program! team_valhalla downunderctf excellent_vista! downunder beginner location proxy