An almost 3 week long CTF with beginner to hard challenges. Very high quality challenges with every week a new batch of challenges to try.

Post thumbnail
ReversingScriptingCryptoMobile+150 points

Unlock Train Data

Reverse Engineer an APK to find the Java code that encrypts the flag. Find the vulnerability in the encryption algorithm to brute-force the key

Post thumbnail
ReversingEncodingMiscellaneousMobile+150 points

Pizza Pazzi

A medium Mobile reversing challenge for which I had an unintended solution to find 3/4 flags. It's a funny trick and I'm sure this can be used to solve some other challenges

Post thumbnail
ForensicsCryptoMiscellaneous+225 points

Stop the Heist

A medium 3 part challenge, finding traces of an attack. Explore a Windows filesystem and network capture to find every step and flags along the way

Post thumbnail
WebCrypto+200 points

Recover Pet Data

A medium web challenge with JSON Web Tokens for authentication. Upload your own public key to the server to verify tokens with your own keypair to forge JWTs