This is a curated list of mobile based CTFs, write-ups and vulnerable mobile apps. Most of them are android based due to the popularity of the platform.

Inspired by android-security-awesomeosx-and-ios-security-awesome and all the other awesome security lists on @github.

Mobile CTF Challenges

  • Google CTF 2021
  • Google CTF 2020 writeup 1, writeup 2
  • HacktivityCon CTF Mobile 2020
  • Trend Micro CTF 2020
  • KGB Messenger
  • ASIS CTF — ShareL Walkthrough
  • Android reversing challenges
  • Android app for IOT CTF
  • CyberTruck Challenge 2019 (Detroit USA)
  • Matryoshka-style Android reversing challenge
  • Cybertruckchallenge19
  • You Shall Not Pass – BSides Canberra 2019
  • Mobile challenges collection
  • BSidesSF 2018 CTF
  • h1-702-2018-ctf-wu
  • THC CTF 2018 – Reverse – Android serial
  • Android crack me challenges
  • OWASP crack me
  • Rednaga Challenges
  • iOS CTF
  • Android Hacking Event 2017: AES-Decrypt
  • Android Hacking Event 2017: Token-Generator
  • Android Hacking Event 2017: Flag-Validator
  • Android Hacking Event 2017: You Can Hide – But You Cannot Run
  • Android Hacking Event 2017: Why Should I Pay?
  • Android Hacking Event 2017: Esoteric
  • Android Hacking Event 2016: StrangeCalculator
  • Android Hacking Event 2016: ReverseMe
  • Android Hacking Event 2016: ABunchOfNative

For more information click here.

Published by Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Leave a comment

Your email address will not be published. Required fields are marked *