CyberStudents Wordmark
August 8 – 10

Join us for CSD CTF 2025 – a thrilling 48-hour capture the flag competition designed for students and beyond. Evolve your skills in cybersecurity, solve practical and fun challenges across various categories, climb the leaderboard across two divisions, and compete for prizes.

Register

45+

challenges in 48 hours across four waves

6

practical and diverse categories

$200+

prize pool, with prizes reserved for students

800+

players from 85+ countries in past competitions

Over $200 in prizes

Three divisions for prizes

For the first time, CSD CTF will feature a high school and college division alongside an open division, allowing participants to compete for prizes based on their experience level.

We will also award a variety of non-competitive badges, such as for first bloods.

Prizes are subject to change until the competition begins.

High School and College Division
Worldwide, ≤5 players per team
1st
TBD
2nd
TBD
3rd
TBD
4th
TBD
Open Division
Worldwide, ≤5 players per team
1st
TBD
2nd
TBD
3rd
TBD
4th
TBD
Write-Up Division
Worldwide, Open
1st
TBD
2nd
TBD
3rd
TBD

Six core categories.
Progressively harder.

CSD CTF features a wide range of challenges of varying difficulties across six of the most popular, practical, and relevant categories within cybersecurity. These categories reflect those present in other CTFs and practical training environments.

Web exploitation
Find and exploit vulnerabilities in web applications, such as SQL injection, cross-site scripting (XSS), and more.

Framework alignments

Reverse engineering
Analyze and reverse engineer binaries and other source code to understand their functionality, find vulnerabilities, and exploit them.

Framework alignments

Binary exploitation
Identify and exploit vulnerabilities in compiled binaries, such as buffer overflows, format string vulnerabilities, and more.

Framework alignments

Forensics
Analyze digital evidence, such as memory dumps, disk images, and network traffic, to uncover hidden information and artifacts.

Framework alignments

Cryptography
Solve challenges related to cryptographic algorithms and implementations, including encryption, decryption, and key management.

Framework alignments

Miscellaneous
A diverse category that includes more creative and experimental challenges, such as open-source intelligence (OSINT), jails, and more.

Framework alignments

Our past competitions

CSD CTF is our new premier annual capture the flag competition. Explore our past competitions and challenges to learn more and practice your skills.

Advent of CTF

Last December, we hosted a month-long beginner-friendly CTF competition with challenges released daily and US$280 up for grabs. We plan to host this event again this year.

Advent of CTF 2024

2024 High School & College Division

1stzarnex__Flag for United States
2ndminipifFlag for Romania
3rdpligonsteinFlag for Romania
4thsilence_Flag for India
5thtrixaiFlag for Sweden

2024 Open - Write-Up Division

1stzarnex__Flag for United States
2ndraul_26 (Fl4gged)Flag for Austria

Advent of CTF 2024
prizes sponsored by

ICSRED Logo

Daily CTFs

Play in our beginner-friendly daily capture the flag challenges throughout the year. Learn new skills, discuss with others, and compete for prizes.

Play in our Discord
Example of CTF Star roles
Example of a daily CTF leaderboard
Example of a daily CTF challenge
Example of a CTF write-up

Discover past CTF challenges

Get a taste of some of the challenges you’ll come across in CSD CTF from our past competitions.

Screenshot of the solution payload

This advanced challenge has a binary with an off-by-null vulnerability due to incorrect bounds handling in a scanf call. Combined with the lack of zeroing for new allocations, this enables a poison null byte attack to create overlapping chunks. Through manipulating heap metadata, the player can gain arbitrary read/write on 16-bit aligned addresses.

Screenshot of Postman

This challenge has a cross-site request forgery (CSRF) vulnerability in a web application which players had to exploit through the admin bot, while bypassing weak CSRF protections. It requires players to fully understand the application, along with various HTML and HTTP functionalities.

Screenshot of a GDB disassembly

This advanced heap exploitation challenge focuses on exploiting heap overflows and arbitrary read/write capabilities to gain code execution. It teaches how to manipulate heap metadata to leak memory addresses, craft fake chunks for arbitrary memory access, and ultimately hijack control flow through libc's exit handlers.

Screenshot of a Binary Ninja decompilation

This challenge requires players to reverse engineer a binary that includes a pseudo-random number generator (PRNG) function and reverse XOR shift operations.

Screenshot of a GDB disassembly

This advanced challenge introduces key concepts in binary exploitation and shellcode execution under tight constraints. It requires creatively leveraging existing register values and memory contents, redirecting execution to a syscall instruction within libc using a ret-based ROP-like strategy.

Screenshot of Burp Suite

This challenge has a NoSQL injection vulnerability that allows attackers to bypass authentication by using binary search with regex patterns.

Screenshot of Overpass Turbo

This challenge focuses on using open-source maps and metadata like OpenStreetMap with tools such as Overpass Turbo to locate a place in the world given a set of clues.

Graph visualization of the Enigma cipher brute force search

This challenge requires players to brute-force an Enigma ciphertext with a known crib, simplified by having no plugboard and fixed settings – only rotor order and start positions need to be tested.

Screenshot of a Binary Ninja decompilation

This challenge is a typical crackme challenge written in Rust that requires players to reverse engineer a password check function.

Screenshot of Autopsy

This challenge introduces the basics of forensic investigation from a Linux disk image using Autopsy, and uses various tools to analyze file systems and recover deleted files.

Screenshot of CyberChef

This challenge introduces the concepts of Caesar ciphers and XOR operations by combining the two techniques to create a simple encoding scheme.

Swipe to see more challenges

Introduction

What’s capture the flag?

In cybersecurity, a Jeopardy-style capture the flag (CTF) competition is a type of challenge where players solve various computer security-related tasks to earn points. These tasks can range from exploiting vulnerabilities in software to reverse engineering code, and they often simulate real-world scenarios that professionals encounter.

CSD CTF is no different than other CTFs you might’ve played before. Despite this competition being generally more difficult than our other ones, we still aim to make every challenge accessible to all participants by providing hints, resources, and a supportive community plus staff team.

Players can open tickets in our Discord server at any time before, during, and after the competition to ask for sanity checks, advice, resources, and infrastructure support.

CyberStudents Foundation

Our vision

CSD CTF 2025 challenges, along with all of our other eligible challenges, will be archived and available for free forever in our Gym for aspiring individuals, teams, organizations, and educators to practice and learn from. These challenges are designed to be aligned with educational and vocational curriculums and frameworks, and will be integrated into our future learning platform as practical, supplemental, and engaging materials alongside various styles of labs.

Our goal is to streamline the process of learning cybersecurity skills (and related or prerequisite concepts), then applying it in real-world scenarios, such as preparing for practical certifications, competitions, and working in the industry.

Furthermore, we are committed to providing our resources to help students of all backgrounds to understand and practice cybersecurity skills, especially through interdisciplinary and diverse approaches.

Thank you to our challenge developers 🩵

Profile picture of VipinVipin+ infra
Profile picture of GodderE2DGodderE2D+ infra & site
Profile picture of Doctor JangDoctor Jang
Profile picture of Mr_MPHMr_MPH
Profile picture of KolmusKolmus
Profile picture of MathLegend_175MathLegend_175
Profile picture of wjaaaaaaatwjaaaaaaat
Profile picture of vyvy
Profile picture of LogixLogix