Offical URL: https://ctf.sekai.team/

SekaiCTF is a Capture The Flag event hosted by Team Project Sekai. We offer challenges in various difficulties and everyone is welcome to participate and enjoy.

CTF events

NameWeight
SekaiCTF 202436.96
SekaiCTF 202324.86
SekaiCTF 202224.86
Related tags: web pwn xss php crypto rop forensics base64 android python scripting rsa z3 c++ forensic javascript programming c engineering java exploitation node.js misc mobile stegano ppc steganography math nothing networking penetration shell pentest bash format-string stuff network collision html game linux hash-collision googling cs sqlinjection lfi morse barcode assembly reflection phpsessionid css sleeping rev csharp nmap traffic ansi jwt audio bof bufferoverflow pwning troll androidsecurity ecdsa disk fsb qr ssti solidity blockchain ethereum png reversing reverse_engineering ropchain use-after-free ip substitution rust ret2libc uaf rce xml phreaking cryptanalysis python3 crc c qrcode pickle command_injection pcapng reverse mp3 seccomp heap alcohol sniffing nonce matrix maze template-injection memdump writing crpyto tcache euler totient-function cache-poisoning pyinstaller blockcipher number_theory modular-arithmetic polynomial binary-search ret2csu svg rot waf-bypass image-processing pyinstxtractor unity web3 eulertheorem cet orw exponentiation redirection qr-code path-commands pic18f pic18f452 ret2syscall thymeleaf ocaml binja fullpwn solana pickle-deserialization sekai box covid-19 sekaictf2022 vocaloid_heardle solang sekaictf2023 jwks-spoofing request-smuggling