breves News
challenges Challenges
challenges_premium Premium Challenges
solutions  Solutions
news Forum
offre Offers

Recently

July 2023 #

New challenges available!!

Even during the summer and despite the heat, members of the Root-Me community continue their efforts to to bring new content to the platform!!! For this new batch, five new Cracking challenges have just been published on the RootMe and Root-Me Pro environments.

Thanks to the creators Lumy, Elf, 0x0ff and Kasen 👏!

Unity3D Save handling - Premium
NRO ARM - Switch homebrew
ELF x64 - Rust Backdoor - Premium
Unity - IL2CPP - Basic Game Hacking Challenge - Premium
Voracious Nanomites - Premium

Have fun and good luck to you all! 🚩

July 2023 #

Join us on Friday, July 28 at 8 p.m. for another not-to-be-missed conference on our Twitch channel: "You found an XSS? Alright! But, what’s next?"

Mizu will share with us various techniques for increasing the criticality of an XSS using simple gadgets and paying attention to the safeguards put in place by the browser. We can already thank him for this eagerly-awaited talk!

SAVE THE DATE 📅 July 28 ⌚ 8pm, Twitch Channel: https://www.twitch.tv/rootme_org

On the occasion of this conference, which covers a rarely addressed topic, we’re giving away a Burp Suite Certified Practitioner certification to 2 of our followers on Twitter/LinkedIn 😉. All you have to do is like and share on these platforms. Winners will be drawn on Wednesday July 26 at 2pm and announced on July 27. It all happens here:
https://www.linkedin.com/company/root-me-pro/
https://twitter.com/rootme_org

A surprise awaits everyone at the end of the conference. We’ll tell you all about it on the big day! 👀

July 2023 #

New challenge available!!

A new Realist challenge has just been launched, and is now accessible on the RootMe and Root-Me Pro environments. Sponsored by the company Lookout, it was created on the occasion of the recent CTF Abicom. It offers an introduction to Android exploitation.

Thanks to Mhd_Root for his creation and to Abicom and Lookout for their support 👏 !

End Droid

Have fun and good luck to you all! 🚩

July 2023 #

A new interview on the Root-Me blog!

Discover the journey of Isis, who in just over a year has managed his transition from cybersecurity novice to challenge creator for the community. He also takes part as a speaker during Laluka’s Twitch lives.🗣️

Isis talks about his successes and difficulties, and provides valuable resources for those who want to progress in the sector. Thank you to Isis for sharing! 🙏🏼

👀 To access the interview and all the resources shared by our members on the Root-Me blog, click here: https://blog.root-me.org/

July 2023 #

#CSAW2023 - Red Team Competition - New edition organized by Grenoble INP - Esisar in partnership with Root-Me PRO

For the 7th year running, Grenoble INP - ESISAR engineering school in Valence is hosting the European final of the cybersecurity competition - CSAW (Cyber Security Awareness Week) in November, bringing together participants from all over the world.
Once again this year, we are committed to raising awareness among young people by co-organizing “Red Team Competition”, event dedicated to high school students, with the obvious aim of sparking vocations among participants🔥.

This event will take place in two phases:
 September 14 to October 16: online qualification phase.
 November 10, 2023: final at the Grenoble INP ESISAR site in Valence.
Registrations are already open for the qualification phases👉 https://esisar.grenoble-inp.fr/fr/l-ecole/red-team

June 2023 #

New challenges available!!

Our contributors are on fire 🔥 : 2 new challenges to discover, this time in the Web-Client category 🎉 .

Many thanks to the authors: Ruulian, mhoste, Lxt3h 👏!

CSP Bypass Nounce 2– Premium

AST – Deobfuscation

Have fun and good luck to you all! 🚩

June 2023 #

New challenges #Hackday available!!

Root-Me PRO supported the second edition of HackDay, held last May. In return, some of the creators of the CTF challenges were keen to share their creations on the Root-Me platform. 👐🏻

We would like to thank them for this initiative and for their contribution to the benefit of the entire community: Elf and blackjack 👏🙏🏼!

Here are 2 new challenges straight from the #Hackday2023 final, to be experienced in the Web-Server and Forensic categories:

 XSS - Server Side
 C2 Mythic

June 2023 #

New Programming challenges available on Root-Me ‼️

Community members are constantly working to adapt our content, so 4 new programming challenges based on the TCP protocol replace their historical IRC versions dating back to the Top 100 first challenges on the platform 🎉.
They are now available on the #RootMe and Root-Me Pro environments.

Thanks to the creators Nishacid and M4tou for their hard work!!!

 TCP - Back to school
 TCP - Encoded string
 TCP - The Roman Wheel
 TCP - Uncompress Me

June 2023 #

New series of Network challenges!

Proud to score 100% on Network challenges? We have 2 new great challenges for you, and you’ll have to dive back into it if you want to keep your max score in this category!! 😈

OSPF – Authentification
ARP Spoofing - Active listening - Premium

Thanks to Tidusrose and Voydstack for these challenges!

May 2023 #

New Forensic challenge available!!

A new Forensic challenge has just been released on the RootMe and Root-Me Pro environments. 🕵️‍♂️ If you are new to this topic, this challenge is for you!

A big thank you to Manah for creating this challenge 👏!

 Deleted file