Skip to content

luisrodrigues154/Cyber-Security

Repository files navigation

Cyber security challenges

What is the content of this repository?

In this repository you can find solved (or on going) cyber security related challenges from multiple of the available platforms (HackTheBox, TryHackMe, etc). The main purpose is that it may help other people getting through a difficulty or to simply view things from other prespective!

Note: Just as a footnote, it is very noticeable the quality increase of the writeups during the whole process. With this being said, in each section, the bottom writeups are usually more recent and thus their quality is greater


Name Link (notes) Category Progress
babysuid Program misuse 19/100
babyshell Shellcode writing 7/14

Name Link (notes) Progres
New Orleans Solved
Sydney Solved
Hanoi Solved
Cusco Solved
Reykjavik Solved
Johannesburg Solved
Whitehorse Solved
Montevideo Solved
Santa Cruz Solved


Machines

Name Link (notes) Progress
Academy Solved
Admirer Solved
Blunder Solved
Bucket Solved
Buff Solved
Delivery Solved
Doctor Solved
Jewel Solved
Laboratory Solved
Luanne Solved
OpenKeyS Solved
Passage Solved
Ready Solved
ScriptKiddie Solved
SneakyMailer Solved
Tabby Solved
Time Solved
Tenet Solved
Ophiuchi Solved
Spectra Solved
The Notebook Solved
Schooled Solved
Armageddon Solved
Tentacle Solved
Unobtainium Solved
Knife Solved
Pit Solved
Love Solved

Challenges

Name Link (notes) Category Progress
Invitation NA Solved
0xDiablos Pwn Solved
Format Pwn Solved
Space Pwn Solved
Hunting Pwn Solved
BabyRE Reverse Engineering Solved
Bypass Reverse Engineering Solved
Exatlon Reverse Engineering Solved
ImpossiblePassword Reverse Engineering Solved
HackyBird Reverse Engineering Solved
Restaurant Pwn Solved
Bad Grades Pwn Solved
Cat Mobile Solved
Cryptohorrific Mobile Solved
DebugMe Reverse Engineering Solved

Name Link (notes) Progress
Windows Fundamentals Solved

Name Link (notes) Progress
AgentSudo Solved
BasicPentesting Solved
BoilerCTF Solved
BountyHacker Solved
Ignite Solved
LinuxPrivEsc Solved
Metasploit Solved
MrRobotCTF Solved
PickleRick Solved
PostExploitationBasics On Going
RootMe Solved
Tartarus Solved
TheFindCommand Solved
VulnUniversity Solved
IntroTo x86-64 Solved
Reverse Engineering Solved
Classic Passwd Solved
Lazy Admin Solved
Wonderland Solved
REloaded Solved
Anonymous Solved
DogCat Solved
Blueprint Solved
VulnNet Solved
VulnNet: Node Solved
VulnNet: dotpy Solved
VulnNet: dotjar Solved

Name Link (notes) Progress
Century Solved
Cyborg Solved

Name Link (notes) Progress
EscapeRoom_PacketAnalysis Solved (1 missing)

Level Link (notes) Progress
Level 1 Solved
Level 2 Solved
Level 3 Solved
Level 4 On Going

Name Link (notes) Progress
Level 00 Solved
Level 01 Solved
Level 02 Solved
Level 03 Solved
Level 04 Solved
Level 05 Solved
Level 06 Solved
Level 07 Solved
Level 08 Solved
Level 09 Solved
Level 10 Solved
Level 11 Solved
Level 12 Solved
Level 13 Solved
Level 14 Solved
Level 15 Solved
Level 16 Solved
Level 17 Solved
Level 19 Solved

Name Link (notes) Category Progress
Phishing Analysis Security Operations Solved
ILOVEYOU Reverse Engineering Solved
Network Analysis - Web Shell Security Operations Solved
Reverse Engineering - A Classic Injection Reverse Engineering Solved
Log Analysis - Privilege Escalation Ctf-like Solved
Malicious PowerShell Analysis Security Operations Solved
Browser Forensics - Cryptominer Incident Response Solved
The Planet's Prestige Ctf-like Solved

About

This repository is used to store answers when resolving ctf challanges, how i came to that answer and the line of thought used to reach it.

Topics

Resources

Stars

Watchers

Forks