Offical URL: https://ctf.zh3r0.com/

Second Edition of CTF hosted by team zh3r0 for beginner, Intermediate and advanced players .

CTF events

NameWeight
Zh3r0 CTF V221.85
Zh3r0 CTF21.85
Related tags: web c sql sqlmap c crypto linuxbasic assembly c++ nothing reverse engineering android applications code-analysis network programming.algorithm python programming joy googling red team algorithms network hacking security online research penetration oscp linux pwn javascript kotlin hacking coding html java ctf steganography stego prog stegano sleeping learning things smashing exploiting forensics reversing reverse scxvxdfvd dasfdgfg mavericks riddle developing pentesting programing rsa aes substitution xor re unpacking anti-debugging qr writeup bsides avap recursivecracker misc net history frsc xml math tcache heap caesar rot7 cryptocurrency ring-signatures ecc ssrf md5 rop string bug format blind rsa-like eval jail exploit escape prototype pollution exploitation penpal uaf world format-string bof binwalk qrcode rabin stegno cryptography cryptography-rsa bytecode reverseengineering reverse_engineering osint tor alignment php forensic master local_file_inclusion lfi wav scanning portknocking hexahues bot discord php-shell robots esoteric-language directorylisting buffer_overflow jsfuck base85 hidden-service arm mix audio rev htb tryhackme enumeration forensic+crypto pytecode zh3r0ctf 2020 blowfish z3 binaryexploit hastad franklin-reiter john png nmap binaryexploitation bufferoverflow ghidra lsb jsteg cipher waf-bypass rce xss sop unintended python3 od ret2csu aarch64 asm engineering pico8 aes-ctr pcap diffie-hellman mastermind fmt js jemalloc mujs waf hash-collision baby blind-xss language mersenne binja ret2libc fmtstr nodejs node.js adsfdgfgh dasfdffsdf afsdfgh sniffing packet-analysis asdf adsfdfasdf dsgadsgdsg pwm hardware xcxcbz bxcxcb poiuytrwsdcv adsdfgfsgdf xcvxvddfsdc sdd dfgh adsfdfgsdf adsfdfg adsfddafsdgf adsddfdgf dasfdfcvxcbvfsd watch vs live warriors free steg