L3akCTF 2025


CTF Archive.

L3akCTF 2025

Beginner-friendly CTF. Challenge difficulty will range from beginner to expert.

10 categories: crypto, web, rev, pwn, forensics, osint, mobile, hardware/rf, hash cracking, and misc.

We have created 60+ awesome challenges for you to enjoy with lots of prizes. Gather your hacking crew and be prepared to battle it out in the BEST CTF competition of the year!

Infra sponsored by goo.gle/ctfsponsorship

We'd like to sincerely thank all our sponsors for their generous support and contribution to the prize pool:

Zellic OtterSec haxo.games HackTheBox TryHackMe Altered Security Google (Infra) RET2 Systems CTFguide OffSec Deloitte hex-rays Trail of Bits


Original Date: Fri, 11 July 2025, 17:00 UTC — Sun, 13 July 2025, 17:00 UTC
Original URL: https://ctf.l3ak.team/
CTFtime Entry: L3akCTF 2025
Organizing Team: L3ak


Challenges


Author: supasuge

Simple crypto is the best crypto.


Author: S1mple

Don't try to outsmart me buddy.


Author: CEA


Author: supasuge

I hashed 3 passwords with MD5 - Can you crack them?

53e182cbd4daa6680f1a7c7b85eba802 1bfcbffaf03174f022225a62ddf025a8 1853572d1b6ae6f644718a6b6df835f9

Use the rockyou.txt wordlist.

Flag format: L3AK{pass1_pass2_pass3}


Author: Suvoni

I received this strange transmission and I'm not sure what to make of it! Weird beeps, static noise, then silence. Can you help me figure out what it all means?


Author: Suvoni


30-Day Scoreboard:

This scoreboard reflects solves for challenges in this module after the module launched in this dojo.

Rank Hacker Badges Score