Skip to content

paobnvntr/writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

24 Commits
 
 
 
 

Repository files navigation

Pawwy's Writeups 👨‍💻

Welcome to my Writeups Repository! Explore a collection of detailed, step-by-step writeups covering various CTF challenges. From web exploits to forensics and cryptography puzzles, this repository showcases my journey through the world of CTFs. Join me as I break down challenges, share insights, and unravel the secrets behind each flag.

Table of Contents

Acknowledgments

I would like to express my gratitude to the following individuals and organizations who have played a significant role in my CTF journey:

  • Challenge Creators: My heartfelt thanks to the talented challenge creators who craft mind-bending puzzles and vulnerabilities for us to solve. Your creativity inspires us to think outside the box.
  • Online Communities: The CTF community is filled with passionate and helpful individuals.
  • Open-Source Tools and Resources: Many open-source tools, libraries, and resources have been instrumental in my CTF journey. I appreciate the efforts of the developers and maintainers behind these projects.

Your contributions, guidance, and support have been invaluable to my growth. I look forward to many more exciting challenges and collaborations in the future.

Repository Structure

This repository is categorized by CTF platform (Challenges are grouped based on the CTF platforms where they were hosted) and challenge type (Challenges are further categorized by their type, such as general skills, web exploitation, cryptography, and many more).

Getting Started

To navigate this repository effectively:

  • You can clone this repo: git clone https://github.com/paobnvntr/Writeups.git
  • Use tags and labels to find specific writeups.

Contact Information

Feel free to contact me on LinkedIn for questions, feedback, or collaboration opportunities.

Releases

No releases published

Packages

No packages published