Offical URL: https://thexssrat.wixsite.com/ratctf

This CTF is going to be a Boot-2-Root style CTF sponsored by TryHackMe.
It is open to teams and individuals with prizes going to the first three to submit a flag aswell as to the best writeup.
There will be one true hidden flag on this time trial type event which is aimed at beginners to intermediate hackers.
The theme is a web application on which you can ask the The XSS Rat for help and ideas for videos. On this site there are some OWASP Top 10 Vulnerabilities that contestants will have to string together to get the flag.
Scoring will be time based, once the box is rooted there will be a social event running parallel with interviews, lessons and live music all on offer.

CTF events

NameWeight
RatCTF202025.00