Offical URL: https://csi.utdallas.edu/events/texsaw-2024/

TexSAW (Texas Security Awareness Week) is a CTF organized by the University of Texas at Dallas to promote cybersecurity awareness and education. The CTF will feature beginner to intermediate level questions written by students from the SFS program at UTD, and is aimed toward players in College and High School.

IF YOU WOULD LIKE TO QUALIFY FOR PRIZES, PLEASE USE YOUR UNIVERSITY AFFILIATED EMAIL ADDRESS (.EDU) WHEN REGISTERING

CTF events

NameWeight
Texas Security Awareness Week 202423.89
Texas Security Awareness Week 202323.89
Related tags: html python c javascript web rust shellscript c linux penetration mobile java bashing forensics sleeping networking programing programming - sql php css nothing mysql logic mathematics c++ stalking png misc file_signature magic jpg miscellaneous use-after-free pwnscripts __free_hook crypto reverse strlen unintended pwntools ghidra pwn heap shadowstack xss shellcode rop extension magic_byte ctf stego encoding ret2libc engineering srop aes-ctr aes xor lcg base64 intel osint audio forensic steganography sandbox ocaml hackthebox canary cyberapocalypse2021 one_gadget harvester reversing htb order-by sqlite3 sqlinjection heroctf network wireshark nc scavenger lfi blind injection xpath rsa modular modular-arithmetic proof_language proof coq exif exiftool rev tutorial re rgb pyjail vigenere robots.txt error post headers ida debugging binaryninja reverse_engineering tracing