CS GAMES TRYOUTS- ctf section

CS GAMES TRYOUTS- ctf section

University

11 Qs

quiz-placeholder

Similar activities

Pengenalan Dasar Basis Data

Pengenalan Dasar Basis Data

University

15 Qs

Basis Data

Basis Data

University

12 Qs

SQL Queries

SQL Queries

University

10 Qs

Adobe Flash

Adobe Flash

University

10 Qs

File Type Extensions

File Type Extensions

8th Grade - University

10 Qs

Relational database

Relational database

University

12 Qs

Node.js Database Connection

Node.js Database Connection

University

12 Qs

CC-24 ACE Finale Quiz

CC-24 ACE Finale Quiz

University

10 Qs

CS GAMES TRYOUTS- ctf section

CS GAMES TRYOUTS- ctf section

Assessment

Quiz

Computers

University

Medium

Created by

SCS VP Competitions Jeslyn

Used 1+ times

FREE Resource

11 questions

Show all answers

1.

MULTIPLE CHOICE QUESTION

5 sec • 6 pts

What does ROT13 stand for?

Rotation 13

Round-off Technique 13

Rule of Thirteen

Rothschild's OTP13

2.

MULTIPLE CHOICE QUESTION

5 sec • 5 pts

What does SQL in SQL Injection stand for?

Secure Query Language

System Query List

Structured Query Language

Standardized Query Loop

3.

MULTIPLE CHOICE QUESTION

5 sec • 7 pts

Which HTTP method is typically used to send sensitive data securely to a server?

GET

DELETE

PUT

POST

4.

MULTIPLE CHOICE QUESTION

5 sec • 7 pts

Which tool is commonly used for reverse engineering binaries?

Burp Suite

Nmap

Ghidra

Hydra

5.

MULTIPLE CHOICE QUESTION

5 sec • 5 pts

You find the following in a challenge: XHX{otns_tzw_inxhtwi}

You suspect it's an encrypted Caesar cipher and you try a +5 key shift. What is the flag?

ABA{made_the_challenge}

SCS{join_our_discord}

SCS{made_the_victory}

ABA{like_and_follow}

6.

MULTIPLE CHOICE QUESTION

5 sec • 12 pts

You have this URL: http://scslinktree.com/login?username=admin&password=12345.

After trying a SQL injection you find that this query works: admin' OR '1'='1 . What does this mean?

The website is vulnerable to XSS (cross site scripting)

The website uses strong encryption

The website is vulnerable to error-based SQL Injections

The website is vulnerable to boolean-based SQL injections

7.

MULTIPLE CHOICE QUESTION

5 sec • 12 pts

You are analyzing a PNG file in a CTF. Using the command strings, you find the following text: Congrats you found the secret data FLAG{h1dd3n_1n_th3_p1x3ls}. Where did you find this flag?

In the metadata or file comments

In the file header only

It's not hidden- IT'S A TRICKKK

In the browser's cache

Create a free account and access millions of resources

Create resources
Host any resource
Get auto-graded reports
or continue with
Microsoft
Apple
Others
By signing up, you agree to our Terms of Service & Privacy Policy
Already have an account?