Offical URL: http://ctf.sharif.edu/

CTF events

NameWeight
SharifCTF 843.48
SharifCTF 743.48
Sharif University CTF 201635.00
Sharif University CTF 201425.00
Sharif University CTF 201320.00
Related tags: sqli re networking crypto reverse engineering python pwning sex klm java learning new things code bash msf packet analysis perl pentest audio programming programing exploitation trivia web steganography forensics secure-coding prng misc cryptography coder reverse password pwn escape_from_hell reversing stego cgc stuff android maths nothing network hacking linux hampster decss goatse modem slow minesweeper phone fax pcap multiplayer qbasic hackers javascript html rails c ruby wordpress social css coding .net ppc recon hash writeup network scripting image pil radare2 spectrogram qr code file recovery c rce base64 wireshark miscellaneous algebra c++ microchip sysadmin binary powershell collision puzzle exploiting png crc hash-collision lfi lcg multithread cheat xor vnc regex stupid_movie_tricks dtmf paste shell engineering subtraction femtozip json magic sqlite zip http blob bruteforce sql injection php persian captcha cipher md5 zlib qrcode xls elf imagemagick sql elliptic curves 64bit x64 exploit hackingforglory mobile sqlmap net caploader xss hello world objdump volatility carving qr audacity sqlinjection #re rev rsa common-factor gdb pwntools formatstring ltrace video mp3 local-storage oracle lsb exif binwalk blind apk 2016 sharifctf jbz scrack repeat sleep eat latex latex local_root #crypto gpg dns server mysql #pwn 50 malware incidentresponse substitution barcode crossword hardware ssi cryptography-rsa reverse_engineering intel_hex pwnable secret-sharing mtrand otp aes golang bitflipping windows side-channel socialengineering des rounding arm z3 heap jsfuck russian ret2libc heap-overflow algorithms x86 rules bufferoverflow rop kernel anti-debugging memdump pid hidden forensic md2 rfc language morse injection not_a_task flask cobol punchcard xsleaks rust stegano cppio osint