Offical URL: https://ctf.darkarmy.xyz/

A jeopardy Style CTF for intermediate players and all ethical hackers!! All are invited!
So get ready to unleash your true potential and discover the hacker in you!.
We have lot of Categories :
1.Web
2.Miscellaneous
3.Forensics
4.Reversing
5.Pwn
6.Crypto
7.OSINT

FLAGS! Capture ‘em all!
Million thanks to our awesome sponsors:
Google Cloud
HackTheBox
TryHackMe
Bugsee
Bugcrowd
Digital Ocean

CTF events

NameWeight
DarkCTF23.71
Related tags: reverse coding python c logic forensics misc reverse engineering x86-64 reverse_engineering c ida c++ cracking crypto programming nothing linux re hacking web html java js security django securtity network pentesting researching servers exploits english admin server exploitation development exploit engineering creating ios exploiting owasp malware pwn websec trivia scripting recon bash_jail qr information docker gdb pwnscripts file rev osint picture sqli sql php ssrf race-condition rce magic-hashes logs spectrogram xor bash reversing apache blockchain miscellaneous smartcontract ethereum minetest sqlite overflow cryptography forensic srop binary-exploitation angr 32-bit ret2libc rop dustjs blindsql rsa phone mobil ropchain powershell bruteforce lsof bof john user-agent log circuit hill-cipher lsb-stego sql-injection sqlinjection sqlinj docx xxe ppc md5 png file_signature magic jpg satellites magic_byte ctf stego 106_sam samctf n00b-hack3rs-community darkarmy darkctf sami 106sam jail git game blind remote omgacm local fpga babysfirst curl baby otp steg crackme grumbot historical dirbust minecraft hexahue diffie-hellman mc86 esolang wrap firebase x11 wireshark glibc234 heap esolangs lcg apk aes wpa warmup compression bytecode spring4shell weasyprint lfi log4j waf ssti stack des bitcoin oracle known-plaintext ecb correlation-attack lfsr boolean-function annihilator classic-crypto weak-keys lll steganography color pdf medium easy flight_status qrcode embedded