Below, you can find links to all of my writeups for CTF competitions I've participated in. As of August 2024, I have completed writeups for 53 challenges across 6 competitions.
Each writeup will also include specific information on the competition, including dates and my results.
- n00bzCTF 2024
- corCTF 2024
- DownUnderCTF 2024
- WaniCTF 2024
- Season IV, US Cyber Open: Beginner's Game Room
- L3akCTF 2024
A CTF (Capture The Flag) is a cybersecurity competition. Participants must retrieve text strings called "flags" by completing challenges in cryptography, reverse engineering, forensics, web exploitation, and more. Check out CTFtime for more information and to register for a CTF yourself!
Here is a short list of some of the tools I frequently use during CTFs:
- CyberChef for cryptography challenges
- dogbolt.org for analyzing executables for reverse engineering challenges
- Burp Suite for web exploitation challenges
- Wireshark for networking challenges
I'm currently using an Ubuntu 22.04 laptop, along with Kali Linux through VirtualBox.