Offical URL: https://shellctf.games/

A beginner-friendly CTF with an objective to get the enthusiastic students familiar with the basics, along with a few hard and fun challenges for the professionals.

The challenges will range from Easy to Hard in difficulty and will be segregated into topics :
- Cryptography
- Reverse Engineering
- Web Security
- Forensics
- Miscellaneous

Prize sponsor : Pentesterlab
Discord :-https://discord.gg/22HZseyp6f

We at S.H.E.L.L. believe in giving back to this wonderful cybersecurity community and this CTF is our contribution.

CTF events

NameWeight
SHELLCTF 202223.76
S.H.E.L.L. CTF23.76
Related tags: web pwn xss php crypto stego rop sqli hacking forensics writeup base64 python xor algo rsa elf bruteforce c++ forensic metasploit javascript puzzle programming c engineering aes java misc re stegano pwnables steganography code-injection coding nothing networking ruby injection algorithms collision websec linux all looking_stupid ida lfi intro mysql assembly mitm css rev learning ctf nmap kernel hardware maths basic binwalk volatility process jwt radare2 1 jail binaryexploitation forensic+crypto linuxbasic flask shellcode overflow pwntools hashcat machine ldap osint png reversing curl cryptography-rsa strings windbg aws attacks buffer vulnerability crytography programming.algorithm rc4 jeopardy sourcecode xmpp python3 esoteric-language c cryptography reverse ecb lockpicking corrupt cookie emulator hexdump lsb sha256 a integer_overflow zsteg s3 ghidra rsactftool shift passwordcracking shiftcipher tokens jpseek stegonography illusion shellctf