Skip to content

xiosec/CTF-writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CTF Writeups


Writeups Challenges I have solved

xiosec - CTF-writeups stars - CTF-writeups forks - CTF-writeups GitHub release License issues - CTF-writeups

You can see all the writeups here

  • xiosec - xiosec.github.io

HackTheBox

Name Type Descriptions Writeup
Previse Machine Previse Hackthebox walkthrough Removed ❌
Toxic Web Humanity has exploited our allies, the dart frogs, for far too long, take back the freedom of our lovely poisonous friends. Malicious input is out of the question when dart frogs meet industrialisation. 🐸 Writeup
Emdee five for life Web Can you encrypt fast enough? Writeup
FreeLancer Web Can you test how secure my website is? Prove me wrong and capture the flag! Writeup
Templated Web Can you exploit this simple mistake? Writeup
Impossible Password Reversing Are you able to cheat me and get the flag? Writeup
Illumination Forensics A Junior Developer just switched to a new source control platform. Can you find the secret token? Writeup
Phonebook Web Who is lucky enough to be included in the phonebook? Writeup
baby ninja jinja Web The elders of the village summoned you to take the reigns after the recent death of you father. It's time to end the emperor's gruesome tyranny. Writeup
Gunship Web A city of lights, with retrofuturistic 80s peoples, and coffee, and drinks from another world... all the wooing in the world to make you feel more lonely... this ride ends here, with a tribute page of the British synthwave band called Gunship. 🎶 Writeup
Hancliffe Machine Hancliffe Hackthebox walkthrough Removed ❌
Pandora Machine Hackthebox Pandora walkthrough Removed ❌
Shibboleth Machine Hackthebox Shibboleth walkthrough Removed ❌

Tryhackme

Name Type Descriptions Writeup
Basic Malware RE Room This room aims towards helping everyone learn about the basics of “Malware Reverse Engineering”. Writeup
Reversing ELF Room Room for beginner Reverse Engineering CTF players. Writeup
Reverse Engineering Room This room focuses on teaching the basics of assembly through reverse engineering. Writeup
Blue Machine Deploy & hack into a Windows machine, leveraging common misconfigurations issues. Writeup
OWASP Top 10 Room Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. Writeup
Nmap Room Room An in depth look at scanning with Nmap, a powerful network scanning tool. Writeup
The find command Room A learn-by-doing approach to the find command. Writeup
Disk Analysis & Autopsy Forensic Ready for a challenge? Use Autopsy to investigate artifacts from a disk image. Writeup
Internal CTF Penetration Testing Challenge Writeup
Lumberjack Turtle CTF No logs, no crime... so says the lumberjack. Writeup
Brainpan 1 CTF Reverse engineer a Windows executable, find a buffer overflow and exploit it on a Linux machine. Writeup

CTF

Name Format Descriptions Writeup
picoCTF 2022 Jeopardy picoCTF 2022 is an annual capture-the-flag (CTF) hacking competition where participants gain access to a safe and unique hands on experience. Writeup
CyberApocalypseCTF2022 Jeopardy A super villain named Draeger escaped from a maximum security prison, formed his own evil squad, and convinced the Intergalactic Federal Government to work for him! You are a group of misfits that came together under unlikely circumstances, each with their own hacking “superpowers” and past with Draeger… Writeup
Lexington Informatics Tournament CTF 2022 Jeopardy Lexington Informatics Tournament CTF 2022 is a Jeopardy-style, beginner-friendly online CTF that's open to everyone. It is hosted by the LexMACS club from Lexington High School. Writeup

CTFLearn

Name Type Descriptions Writeup
Inj3ction Time Web I stumbled upon this website: http://web.ctflearn.com/web8/ and I think they have the flag in their somewhere. UNION might be a helpful command Writeup
Calculat3 M3 Web Here! http://web.ctflearn.com/web7/ I forget how we were doing those calculations, but something tells me it was pretty insecure. Writeup

License

Released under MIT by @xiosec.