Skip to content

sylvainfaivre/HeroCTF_v5

 
 

Repository files navigation

banner

HeroCTF V5

HeroCTF is an online cybersecurity competition for beginners to advanced players that takes place once a year.

Start : 12/05 at 9pm (UTC 2)
End : 14/05 at 11pm (UTC 2)

Website : https://www.heroctf.fr/
Twitter : https://twitter.com/HeroCTF
Discord : https://discord.gg/mgk9bv7
Linkedin : https://www.linkedin.com/company/heroctf/
Ctftime : https://ctftime.org/event/1951
Github : https://github.com/HeroCTF

Challenges

  • Total : 77 challenges.
  • Difficulty (3 levels) : Easy, Medium, Hard
Name Category Author Difficulty Done
The Arrest Chain / OSINT iHuggsy Easy
Tracing the First Transaction Chain / OSINT iHuggsy Easy
The Second Transaction and the Offshore Connection Chain / OSINT iHuggsy Medium
The Third Transaction and the Insider Chain / OSINT iHuggsy Hard
Challenge 00 : Oh sh. Here we go again ? Blockchain iHuggsy Easy / Med
Challenge 01 : Classic one tbh Blockchain iHuggsy Medium
Challenge 02 : Dive into real life stuff Blockchain iHuggsy Med / Hard
Challenge 03 : You have to be kidding me.. Blockchain iHuggsy Hard
Challenge 04 : Now this is real life Blockchain iHuggsy Hard
Hyper Loop Crypto xanhacks Easy
Uniform Crypto Alol Hard
Futile Crypto Alol Medium
Lossy Crypto Alol Easy
Heap Forensic Thib Medium
My Poor Webserver Forensic Worty Medium
dev.corp 1/4 Forensic Worty Easy
dev.corp 2/4 Forensic Worty Medium
dev.corp 3/4 Forensic Worty Medium
dev.corp 4/4 Forensic Worty Hard
Windows Stands For Loser Forensic Malon Hard
Welcome Misc Log_s Easy
Pyjail Misc Log_s Easy
Pygulag Misc Log_s Hard
Irreducible Misc Alol Hard
Erlify Misc Worty Medium
I use ZSH BTW Misc Worty Medium
OpenPirate OSINT xanhacks Easy
Hero Agency 1/4 OSINT cresus Easy
Hero Agency 2/4 OSINT cresus Medium
Hero Agency 3/4 OSINT cresus Medium
Hero Agency 4/4 OSINT cresus Hard
Math Trap Prog Log_s Easy
cub Prog Log_s Easy
e-pu Prog Log_s Medium
zzle Prog Log_s Hard
Appointment Book Pwn SoEasY Easy
Impossible v2 Pwn SoEasY Easy
Rope Dancer Pwn SoEasY Medium
Gladiator Pwn SoEasY x Ghizmo Hard 🚧
Unknwon Pwn SoEasY Hard
Give My Money Back Reverse xanhacks Easy
InfeXion 1/4 Reverse xanhacks Easy
InfeXion 2/4 Reverse xanhacks Easy
InfeXion 3/4 Reverse xanhacks Medium
InfeXion 4/4 Reverse xanhacks Easy
Wourtyx RPG Reverse iHuggsy Hard
sELF control v3 Reverse SoEasY Medium
Hero Ransom Reverse SoEasY Medium
Optimus Prime Reverse SoEasY Hard
Scarface Reverse SoEasY Easy
Annoucement Steganography Log_s Easy
PNG-G Steganography Thib Easy
PDF-Mess Steganography Thib Easy
LSD#2 Steganography Thib Medium
Subliminal 2 Steganography Thib Medium
EMD Steganography Thib Hard
Chm0d System Alol Easy
SUDOkLu System Log_s Easy
Drink from my Flask #2 System Log_s Hard
IMF#0: Your mission, should you choose to accept it System Log_s Easy
IMF#1: Bug Hunting System Log_s Easy
IMF#2: A woman's weapon System Log_s Medium
IMF#3: admin:admin System Log_s Medium
IMF#4: Put the past behind System Log_s Easy
Cookie stealer (previsionnal) Web Alol Easy
Best Schools Web Worty Easy
Referrrrer Web xanhacks Easy
Drink from my Flask #1 Web Log_s Medium
[YouWatch] (previsional) Web Worty x Mizu Hard
Blogodogo 1/2 Web xanhacks Medium
Blogodogo 2/2 Web xanhacks Hard
Simple Notes Web Mizu Hard
OpenCyber 1/5 Sponsors OpenCyber Easy
OpenCyber 2/5 Sponsors OpenCyber Easy
OpenCyber 3/5 Sponsors OpenCyber Medium
OpenCyber 4/5 Sponsors OpenCyber Hard
OpenCyber 5/5 Sponsors OpenCyber Hard

Releases

No releases published

Packages

No packages published

Languages

  • CSS 24.3%
  • JavaScript 19.2%
  • HTML 16.5%
  • Python 12.3%
  • C 11.1%
  • Solidity 9.1%
  • Other 7.5%