Offical URL: http://ctf.sharif.edu/

CTF events

NameWeight
SharifCTF 843.48
SharifCTF 743.48
Sharif University CTF 201635.00
Sharif University CTF 201425.00
Sharif University CTF 201320.00
Related tags: web pwn xss x86 php trivia crypto stego rop sqli forensics gpg writeup base64 android perl python scripting net pcap xor des hidden latex rsa latex z3 x64 elf bruteforce algebra c++ reverse engineering forensic javascript puzzle programming c engineering aes arm java .net exploitation exif misc otp pwnable re mobile sql exploit stegano ppc steganography secure-coding klm coding nothing networking ruby prng injection http malware shell pentest msf bash packet analysis sex programing punchcard algorithms windows stuff network collision carving html network hacking linux hash-collision recon wireshark social side-channel sqlinjection lfi sql injection mysql morse barcode image paste learning new things bitflipping code miscellaneous css subtraction password blind rev dtmf qr code kernel pil hardware maths intel_hex exploiting hampster decss goatse slow modem minesweeper phone fax multiplayer qbasic hackers language sysadmin wordpress binwalk volatility hash spectrogram radare2 audio file recovery rails escape_from_hell bufferoverflow cgc pwning powershell flask pwntools sqlmap dns elliptic curves gdb apk qr osint regex png ssi reversing reverse_engineering microchip cryptography-rsa golang sqlite 50 #crypto server substitution local_root eat sleep repeat stupid_movie_tricks md5 scrack jbz sharifctf local-storage #re rust crossword ret2libc ltrace anti-debugging 64bit cipher rce cheat lcg multithread vnc heap-overflow common-factor russian crc rfc c qrcode cryptography imagemagick coder reverse 2016 caploader mp3 zip heap femtozip json magic blob persian captcha zlib xls binary #pwn objdump incidentresponse hackingforglory audacity hello world socialengineering formatstring video memdump oracle lsb cobol secret-sharing mtrand rounding jsfuck rules pid md2 not_a_task xsleaks cppio