Offical URL: https://ctf.darkarmy.xyz/

A jeopardy Style CTF for intermediate players and all ethical hackers!! All are invited!
So get ready to unleash your true potential and discover the hacker in you!.
We have lot of Categories :
1.Web
2.Miscellaneous
3.Forensics
4.Reversing
5.Pwn
6.Crypto
7.OSINT

FLAGS! Capture ‘em all!
Million thanks to our awesome sponsors:
Google Cloud
HackTheBox
TryHackMe
Bugsee
Bugcrowd
Digital Ocean

CTF events

NameWeight
DarkCTF23.71
Related tags: web pwn php trivia crypto stego rop sqli hacking forensics python scripting xor des rsa bruteforce c++ reverse engineering forensic logic programming c engineering security aes java django js exploitation misc otp re sql exploit ppc admin apache steganography coding nothing steg malware exploits cracking bash ios x11 network sqlinj john pentesting websec minecraft html game linux recon wireshark ida sqlinjection lfi easy miscellaneous blind remote rev bitcoin servers blindsql ctf x86-64 crackme exploiting phone english embedded spectrogram information git jail bof race-condition powershell baby overflow srop bytecode gdb satellites apk qr ssti osint diffie-hellman blockchain ethereum png reversing reverse_engineering ropchain curl smartcontract logs owasp sqlite securtity server 32-bit jpg docker researching file md5 warmup wpa ssrf ret2libc angr color pdf local rce lcg c known-plaintext qrcode cryptography lll stack reverse ecb user-agent compression heap docx magic creating fpga waf oracle development lsb-stego circuit classic-crypto lfsr binary-exploitation log file_signature annihilator esolang xxe bash_jail minetest sql-injection firebase weak-keys pwnscripts picture magic-hashes dustjs mobil lsof hill-cipher 106_sam 106sam magic_byte samctf sami darkctf n00b-hack3rs-community darkarmy medium mc86 log4j hexahue babysfirst omgacm grumbot historical dirbust wrap glibc234 esolangs spring4shell weasyprint correlation-attack boolean-function flight_status