Offical URL: https://ctf.offshift.io/

0x41414141 CTF is a cybersecurity capture the flag event consisting of the main challenge categories plus some solidity hacking.

This event is sponsored by offshift a new crypto protocol aiming into anonymously storing cryptocurrency on the ethereum network , you can read more about them over at https://offshift.io

CTF events

NameWeight
0x41414141 CTF0
Related tags: cracking x86 python sleeping exploitation ppc exploits bof programming code-injection engineering cooking web network pentest sysadmin devops http networking things all javascript php mysql recon exploiting learning miscellaneous forensics cryptography algorithms crypto re scripting app security reversing csrf reverse video ocr aes-cbc keyiv reverse-engineering dos dns rsa bytebandits misc linux ssh rc4 oracle bash cheat stack_pivot ropchain rop stack_overflow got one_gadget heap aslr tcache uaf use-after-free tcache-poisoning fake_chunk chinese-remainder ghidra upx ida rev graphql sqlite sqlinjection shell pwn pwnscripts srop ret2csu sqli flask ssti xxe command_injection pyjail jail rsa-crypto factoring fsb lcg cookie lfi blind-xxe injection cmd blockchain cryptanalysis rabin fermat modular-square-root heap-overflow sigreturn linear-cryptanalysis sigrop printf format-string bufferoverflow ret2libc web3 steganography blueteam forensic osint pcaps scada fullpwn cloud wordpress cve-2022-24665 cve-2023-34541 api docker-escape modbus