Skip to content

jmxnzo/CTF-WriteUps

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Collection of CTF Write-Ups

This repository is a collection of CTF Write-Ups, used for own documention purposes. It may serve as a helpful guide regarding some similar CTF challenges. I do all my documentation in obsidian(https://obsidian.md/). For the easiest reading experience, just open the github repo in your obsidian vault. All of the code snippets, created during the solving process of the CTFs can be found in the /Code folder of this repo. Enjoy!

Categories

Web exploitation Binary Exploitation Cryptography Forensics Reversing
URJC-CTF+++Allispree (Java springframework, Command injection) URJC-CTF+++PwnThemAll 1 (basic buffer overflow)
URJC-CTF+++Eres poeta? (flask webapp, XSS and CSRF) URJC-CTF+++PwnThemAll 2 (buffer overflow, return address manipulation)
URJC-CTF+++FlagGPT (Path traversal, environmental variables)
URJC-CTF+++Secret Meeting (MongoDB Injection, password guessing)

Solving history

Name of CTF Date of playing
URJC CTF-Hacking techniques 20. December 2023

About

Collection of CTF Write-Ups

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published