/WebCTF

Challenges for web exploitation ctf 2019

Primary LanguageCSS

Challenges for web CTF

The web challenges created by us for the introductory hands on workshop on web exploitaion.

The CTF can be played here

Cookie

Challenge link: http://teamprobably.cf:2800/

Challenge write-up

Source of all problems

Challenge link: http://jacksparrow.surge.sh/

Challenge write-up

1024 captcha

Challenge link: http://teamprobably.cf:2100/

Challenge write-up

Flask Cards

Challenge link: http://teamprobably.cf:5000/

Challenge write-up

CSRF

Challenge link: http://teamprobably.cf:2500/

Challenge write-up

Cipher

Challenge link: http://teamprobably.cf:2600/

Challenge write-up

Reload

Challenge link: http://teamprobably.cf:2000/

Challenge write-up