Offical URL: https://csi.utdallas.edu/events/texsaw-2024/

TexSAW (Texas Security Awareness Week) is a CTF organized by the University of Texas at Dallas to promote cybersecurity awareness and education. The CTF will feature beginner to intermediate level questions written by students from the SFS program at UTD, and is aimed toward players in College and High School.

IF YOU WOULD LIKE TO QUALIFY FOR PRIZES, PLEASE USE YOUR UNIVERSITY AFFILIATED EMAIL ADDRESS (.EDU) WHEN REGISTERING

CTF events

NameWeight
Texas Security Awareness Week 202531.00
Texas Security Awareness Week 202423.89
Texas Security Awareness Week 202323.89
Related tags: web pwn xss php crypto stego rop forensics base64 python xor rsa c++ forensic logic javascript programming c debugging engineering aes java exif misc re mobile sql ppc steganography sandbox coding nothing networking injection penetration programing tracing network asm html linux wireshark ida sqlinjection lfi post mysql pyjail assembly miscellaneous css sleeping blind rev ctf bashing xpath aes-ctr audio shellcode pwntools - srop osint shellscript png reversing reverse_engineering verilog microchip use-after-free nc jpg systemverilog rust ret2libc patching encoding lcg stalking vigenere python3 c extension reverse binaryninja heap magic mathematics exiftool one_gadget unintended binary-exploitation headers file_signature modular-arithmetic modular __free_hook ghidra rgb canary sqlite3 htb pwnscripts order-by shadowstack strlen magic_byte coq robots.txt error tutorial intel hackthebox cyberapocalypse2021 heroctf ocaml harvester scavenger micro-architecture proof proof_language