Offical URL: https://wolvctf.io/

Our challenges range from beginner to hard in difficulty. Our esteemed members have worked tirelessly to bring new and stimulating CTF challenges to pose varying levels of difficulty and topic (RE, binary exploit, web exploit, cryptography, forensics, OSINT, misc.).

There are two divisions, Open and University of Michigan students. No team limit sizes.

Thank you to our gracious sponsors!
Platinum
ICR (https://icr-team.com/)
HackTheBox (https://www.hackthebox.com/)

Gold
Caesar Creek Software (https://www.cc-sw.com/)
Trail of Bits (https://www.trailofbits.com/)
OtterSec (https://osec.io/)

Silver
Battelle (https://www.battelle.org/)

Discord:
https://discord.gg/skDeDyGMNX

CTF events

NameWeight
WolvCTF 202435.25
WolvCTF 202324.33
Wolverine Security Conference/CTF24.33
Related tags: cryptography web cuda java c c++ mysql c python cryptanalysis bash linuxbasic programming steganography reverse reverse_engineering exploitation scripting pentesting algorithms coding development networking nothing burpsuite sqlinjection fuzzing mobile linux penetration html cracking php - binary engineering windows metasploit overflow basic security concepts crypto websec jsp servlet javascript exploit cybersecurity sourcecode recon not math reversing ssh shell sql aircrack binaryexploitation minecraft python3 hacking pwn security css forensics misc ctf xxe shellcode seccomp fd fsb xss csharp pi survey onegagdet ret2puts libc offbyone zsteg png xor rsa rev esp8266 mqtt re debugging sqli sqlmap waf-bypass waf eval preg_match hexeditor pcap wireshark radare2 r2 prog sql-injection stego pyc formatstringexploiter weak-keys public-key gdb postgresql hexedit jail stack_overflow base64 decode nx angr rce pickle fft dsp zip johntheripper password one-time-pad bof aarch64 stack-pivot arm64 arm ret2libc rop got-ov format-string wienersattack osint ret2win diffie-hellman prime sagemath rsa-crt sage chinese-reminder primes wav-steg photoshop wav strings files cipher wolvsec 2022 securityconference wolverine conference wsc ssrf struct code-analysis aslr warmup bruteforce linemarkers compilation gcc unintended flask wolvectf web-source-code code analysis source buffer baby rockyou.txt fcrackzip beginner autopsy forensic stegano stegseek 2.35 pie twotimepad babypwn babypwn2 limited1 infiltration persistence pyjail foe time leak based information xml-injection hash_cracking jwt postgres googling googlemaps geoint social archive make_jail befuddled bash_jail make misk pwntools aes aes-ecb cyrpto aes-cbc cet write-what-where vtable cfi game otp buffer-overflow gets brute-force byte-by-byte oracle roll-your-own random sha1 length-extension-attack hash makefile encoding python-socket appended-block socket query makejail reverse-engineering zealos zxe