Skip to content

Latest commit

 

History

History
80 lines (51 loc) · 4.18 KB

File metadata and controls

80 lines (51 loc) · 4.18 KB

Season IV, US Cyber Open: Beginner's Game Room Writeup

I participated in the Beginner's Game Room as part of Season IV of the US Cyber Open. This was a week-long CTF competition that ran from 5/31/2024 through 6/9/2024. This was my second ever CTF, and while I was only able to solve about half of the challenges, I had a blast and boosted my skills tremendously.

Below, you'll find writeups for all of the challenges I completed. I am also including writeups for incomplete challenges that I attempted. Information on my results in the competition and the software I used can be found below my writeup links.

Click here to check out my writeups for other CTFs I've participated in.

Solved Challenges

Crypto
Forensics
Misc
Reverse Engineering
Web

Unfinished Challenges

Pwn

Results

I successfully completed 14 challenges, scoring a total of 2100 points. While it says I finished in 186th place, this is not really meaningful, as the rankings include players' scores from both the Beginner's Game Room and the Season IV Competitive CTF that occurred at the same time. There were 1,353 participants (that solved at least one challenge) between these two events.

Results image

Solves list image

Software and Tools

I used my laptop with Ubuntu 22.04 for this competition. I also used Kali Linux through VirtualBox for tools like Burp Suite and Wireshark. Here is a short list of some of the tools I used for this competition:

  • CyberChef: Great for cryptography challenges.
  • dogbolt.org: The Decompiler Explorer. I used it to analyze executables for reverse engineering challenges.
  • Burp Suite: Enables interception of web requests and provides other web exploitation tools.
  • Wireshark: Great for analyzing network communications.