STANDCON CTF - Specimens
Description Collected a bunch of specimens on our last run, wonder if there is more we misplaced. http://20.198.209.142:55042 The flag is in the flag format: STC{…} Author: LegPains ...
Description Collected a bunch of specimens on our last run, wonder if there is more we misplaced. http://20.198.209.142:55042 The flag is in the flag format: STC{…} Author: LegPains ...
Description I’ve been trying to pirate interstellar chat for the longest time, however their super secure defences have been preventing me from doing so. Could you help me break in and get the ...
Description A nation-supported hacker group is using their cutting edge technology to attack a company that develops vaccine. They roll their own crypto with a hope that it will be more secure....
Description Someone once told me that SUID is a bad idea. Could you show me why? This challenge server can be accessed here: (Any one of the options below is fine) (Suggested access via ‘...
Introduction TryHackMe was promoting their brand new Pre Security learning path, which was aimed at learning the basics of cyber security in a much beginner friendly way. I ain’t exactly a beginne...
Introduction TryHackMe was promoting their brand new Pre Security learning path, which was aimed at learning the basics of cyber security in a much beginner friendly way. I ain’t exactly a beginne...
Configuration The operating system that I will be using to tackle this machine is a Kali Linux VM. What I learnt from other writeups is that it was a good habit to map a domain name to the machin...
Introduction It’s been a long 3 months since I took the OSCP exam and I still couldn’t believe I passed on the first attempt, even till now. Receiving the email from Offensive Security informing m...
On April 5th, HackerOne launched a new challenge on their Hacker101 website that aimed to put hackers’ cloud expertise to the test. Seeing that I had some time to spare from my university schedule,...
Configuration The operating system that I will be using to tackle this machine is a Kali Linux VM. What I learnt from other writeups is that it was a good habit to map a domain name to the machin...