Skip to content

HHousen/HTB-CyberSanta-2021

Repository files navigation

HHousen HackTheBox "Cyber Santa is Coming to Town" CTF 2021 Writeup

Write-ups for various challenges from the 2021 HackTheBox 2021 Christmas CTF.

During the competition period, which was held from 01 Dec 2021 13:00 UTC until 05 Dec 2021 19:00 UTC, I placed 295th out of 8094 (top 3.6%) with a score of 3325/7875 points and 11/25 challenges solved.

I have solved and written a writeup for all Web, Crypto, and Forensics. I did not solve or write guides for any Pwn or Reversing challenges.

Web

Crypto

Forensics

  • baby APT (PCAP of Command Injection)
  • Honeypot (Memory Dump, Attacker Connected)
  • Persist (Memory Dump, Persistent Virus)
  • Giveaway (Word Macro Malware)
  • Ho Ho Ho (PCAP with Hidden Ethereum Address)

Pwn

Reversing

Certificate

HTB "Cyber Santa is Coming to Town" CTF Certificate

About

Hayden Housen's solutions to the 2021 HackTheBox "Cyber Santa is Coming to Town" Competition

Topics

Resources

Stars

Watchers

Forks

Languages