Offical URL: https://dctf.dragonsec.si/

This is a beginner to intermediate level CTF competition. With this CTF we want to introduce more people into the field of cybersecurity. It features web, crypto, rev, pwn, and misc challenges.

CTF events

NameWeight
DCTF 202224.19
DCTF 202124.19
Related tags: hacking coding python c++ web reversing qt javascript crytography random programming c windows java c ctf linux pentest html css stego algorithms nothing ceh pwn re routing switching networking pwnable gdb mobile app security forensic cracking crypto engineering all stuff websec misc forensics socialengineering miscellaneous pentesting vm automation reverse number_theory rsa png xor linear_algebra modular-arithmetic arithmetic base64 rotated bufferoverflow python3 3des ssti sstv spectrogram steganography format-string rev crpyto magic hashes fini_array heap got-overwrite write-what-where malloc bof rop ret2libc ret2win radare2 pwntools leak misc200 pdf sonic_visualizer audio permutation blockcipher cipher substitution alphabet shift caesar caesar_shift history frida ropchain revesing max primenumber reverseengineering corrupt zip binwalk mimikatz pyjail lsass firefox-history shellcode nx mmap sqlinjection primes exe powershell desfire rfid mifare ev1 heap-overflow context-free-grammar android