Offical URL: https://crewc.tf/

CrewCTF is an annual cybersecurity Capture The Flag competition hosted by TheHackersCrew. With intermediate to expert level challenges, our contests are great opportunities for students and professionals to pick up, practice, and master skills in cybersecurity. Challenge containerization provides safe, hands-on environments for all contestants.

As one of the top multinational teams, we greatly value diversity and inclusivity. Our CTFs are free and open to anyone with an internet connection.

CTF events

NameWeight
CrewCTF 202426.89
CrewCTF 202320.33
CrewCTF 202220.33
Related tags: web linux sqlinjection networking windows mysql apache eat x86 reverse nodejs digital forensics code-analysis miscellaneous algo html crypto python algorithms rev cryptography wireshark development penetration javascript sql - developing security android java kali metasploit nothing c c decryption decode php sleeping pentest wep app c++ websec off-by-null pwn heap-overflow sidh pqcrypto engineering python3 ecc bash nlsr z3 re reverse_engineering email osint 106_sam hacsec bitlocker disk-encryption 2020 ocr defi smart-contract ghidra upx graphql sqlite misc shell ida pwnscripts srop forensic image usb race-condition pdf constraint reversing sqli telegram blindsqli kernel easy xor rsa crewctf2022 corrupted coppersmith eulertheorem chinese-remainder pollard-p-1 vuasoikeo blockchain web3 rce argument_injection truecrypt volatility memorydump darkcomet lfi