Offical URL: https://lakectf.epfl.ch/

LakeCTF is the first CTF hosted by polygl0ts (and friends), the CTF team of EPFL.

For the occasion of the 20th anniversary of the IC Faculty at EPFL we organize a CTF with on-site finals.

Challenge Categories : Pwn, Rev, Crypto, Web, and Misc

CTF events

NameWeight
LakeCTF Finals 24-2536.00
LakeCTF Quals 24-2535.94
LakeCTF Finals 2324.00
LakeCTF Quals 2323.96
LakeCTF Finals24.00
LakeCTF Qualifications23.96
Related tags: web pwn xss x86 php crypto rop sqli hacking forensics gpg not python xor latex rsa sat latex c++ javascript programming c engineering arm haskell exploitation misc pwnable nothing networking sonic_visualizer penetration bash windows format-string network john pentesting asm arm64 being linux wireshark ida sqlinjection burpsuite easy caesar script rev sstv good binwalk csp spectrogram radare2 audio leak git jail bof bypass music pwntools malloc rsa-crypto gdb osint diffie-hellman blockchain ethereum reversing reverse_engineering verilog asan routing switching github tcpip windbg #crypto escape substitution docker enigma stackcanary ret2libc gif password-cracking pdf combinatorics cbc cipher common-factor c reverse user-agent pgp magic scala rotated browser watching sniffing mathematics aeg v8 revers signature discrete-log exiftool cube-root unintended-solution csp-bypass obfuscation evm pohlig-hellman headers log blockcipher gcd youtube history eddsa source-auditing johntheripper ghidra linker disable_functions got-overwrite dom-clobbering custom-heap ffi quine rsactftool canary caesar_shift alphabet shift fini_array franklin-reiter permutation hashes python3.8 ret2win packet-analysis image-analysis boot2root console write-what-where begginner friendly indepth beginner_friendly turbofan client-side pdf2john merkle-tree play.date create2 saferuby