Skip to content

Instantly share code, notes, and snippets.

@hhc0null
Last active September 8, 2020 13:22
Show Gist options
  • Save hhc0null/ffd644627ca99b52f4a5 to your computer and use it in GitHub Desktop.
Save hhc0null/ffd644627ca99b52f4a5 to your computer and use it in GitHub Desktop.
bata's CTF problem collections

--- rev ---

MIDDLE

[PoliCTF 2012] Non-Section 500
[NuitDuHack 2013] Crackme300
[NuitDuHack 2013] Crackme500
DIFFICULT

[Hack.lu CTF 2012] #12 Donn Beach - 500
[Hack.lu CTF 2013] #13 ELF - 400
--- pwn ---

EASY

[DEFCON CTF 2012] PP500
[ksnctf] #23 Villager B [GOT SHELL]
MIDDLE EASY

[CodeGate 2013] Vuln400
[CodeGate 2013] Vuln500
[PlaidCTF 2013] Pwn ropasaurusrex - 200 [GOT SHELL]
[UFOCTF 2013] Pwn300 - doomsday
[UFOCTF 2013] Pwn400 - psychotherapy
[ebCTF 2013] pwn300
[30c3 CTF 2013] PWN 300 - todos
[30c3 CTF 2013] PWN 400 - bigdata
[CodeGate-2014] Angry Doraemon pwn250 [GOT SHELL]
[PlaidCTF 2014] ezhp - Pwnables200 [GOT SHELL]
[PlaidCTF 2014] kappa - Pwnables275
[PlaidCTF 2014] jackshit - Pwnables200
[Pwnable.kr] [Hacker's Secret] tiny
A FEW DIFFICULT

[Hack.lu CTF 2012] #09 Braincpy [GOT SHELL]
[SECUINSIDE 2013] angry danbi - 900
[BkPCTF 2013] pwning 200 - fss_gainesville
[BkPCTF 2013] pwning 350 - fss_burlington
[BkPCTF 2013] pwning 200 - fss_rancho
[BkPCTF 2013] pwning 250 - fss_montgomery
[BkPCTF 2013] pwning Extra - fss_miami
[DEFCON CTF 2013] Exploitation3 - ergab
[DEFCON CTF 2013] Exploitation4 - annyong
[ebCTF 2013] pwn400
[tkbctf2] score (Challenge 9) Binary 500
[30c3 CTF 2013] PWN 400 - bittorrent
[CodeGate-2014] 4stone pwn300
[CodeGate-2014] minibomb pwn400
[CodeGate-2014] hypercat! pwn550
[ED-CTF] local_only_64
[ED-CTF] local_only_32
[ED-CTF] Heap is a tomodachi of mine.
[ED-CTF] Under Debugging
DIFFICULT

[Hack.lu CTF 2012] #06 Braingathering - 500
[SECUINSIDE 2013] xml2html - 400
[SECUINSIDE 2013] pwn me!! - 750
[DEFCON CTF 2013] Exploitation5 - yolo
[Hack.lu CTF 2013] #16 Breznparadisebugmaschine - 500
[GiTS CTF 2014] Q13 - Byte Sexual
[CodeGate-2014] dodosandbox pwn600
[CodeGate-2014] membership pwn800
[DEFCON CTF 2014] Lightning: 5 - dosfun4u
[DEFCON CTF 2014 Final] wdub
[HITCON CTF 2014] Pwnables 550 - stkof
[Hack.lu CTF 2014] #03 OREO - Exploiting400

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment