DanielGdanielles0xg.xyz·Sep 18, 2023MetaTrust CTFGuess game challenge Contracts: A: single function contract MyToken: simple ERC20 token GuessGame: Guess 4 random values for guessGame() function based on the following init code: contract GuessGame { uint256 private immutable random01; ...DiscussCTF
DMha3ks.hashnode.dev·Sep 14, 2023Winding back the clock.I've decided this 'blog' will be my more personal musings. I have my GitHub-hosted blog on ha3ks.com which will be, primarily my 'technical' brain as I start to translate my hastily cobbled notes for CTFs and experiences into actual blog posts and wh...DiscussMental Health
Shreya Shreeshreyashree.hashnode.dev·Sep 8, 2023Hacking into Thrills: My Digital Defenders CTF 2023 ExperienceHave you ever wondered what it takes to navigate the intricate world of cybersecurity and emerge as a digital defender? Well, I had the incredible opportunity to embark on such a journey through the Digital Defenders Program 2023, a cybersecurity eve...DiscussCyberSec
Victor Riverablog.vicriversec.com·Aug 31, 2023How I passed the OSCP examBefore PWK My first contact with hacking came through movies, as with many other people. Whenever hackers were shown in films you would often see them frantically typing into a black screen with green letters, uttering stuff like "I'm hacking into th...Discussoscp
Victor Riverablog.vicriversec.com·Aug 28, 2023HackTheBox - PCSummary In this box, an unknown port leads us to enumerate a possible technology and build an instance of it locally on our kali. We will leverage an SQL Injection to gain credentials into the machine and once there, we will find an internal port tha...Discuss·1 like#HackTheBox
Jake GarrisonProj4ke.io·Aug 27, 2023Quick and Easy Overpass CTF TryHackMe WalkthroughThis walkthrough covers the Overpass CTF found on TryHackMe. This room aims to exploit a vulnerable web application through a flawed authentication measure, obtain an initial foothold using exposed SSH keys, and then escalate privileges to root by in...Discuss·29 readsCTFs2Articles1Week
DavidProcondor77.hashnode.dev·Aug 23, 2023Friendly 3We were really looking forward to another machine from the friendly series by our beloved buddy RiJaba1. From here, I want to express my gratitude, as always, to everyone who contributes to this fantastic community. As you already know from other tim...Discuss·37 readsHackMyVM
Christine LuBeanforSheHaxalotlshehaxalotl.christinelubean.com·Aug 22, 2023picoCTF: A Writeup for "Beginner picoMini 2022"After watching the WiCyS Capture the Flag 101 webinar on BrightTALK, I decided I ought to buckle down and work on CTFs regularly. While I've done a couple before, I never made a writeup alongside it, so I decided to knock out the "Beginner picoMini 2...Discuss·1 like·56 readspicoCTF
Jake GarrisonProj4ke.io·Aug 21, 2023Circumventing 2FA and Cracking AES Encryption in Crylo CTF by TryHackMeThis walkthrough covers the Crylo CTF found on TryHackMe. The room's theme focuses on identifying weaknesses in security controls designed to prevent unauthorized access. We will discuss SQLMap, HTTP Header manipulation, Hashcat, JSON parameters, and...Discuss·2 likes·31 readsCTFshacking
Niccolo Lampathedatalife.hashnode.dev·Aug 19, 2023CTF- Mod 26 (picoCTF)We delve again into the world of cryptography. This a simple problem worth 10pts. This problem was taken from the picoCTF 2021 and the solution will be discussed below. So proceed with caution. The problem provides what seems to be a ciphertext: cvp...Discuss·3 likes·30 readsCTF