root@kali:~# _

CTF WRITEUPS

Capture The Flag competition writeups. Breaking things to understand how they work.

// Competition History

PicoCTF 2024 (Top 5%)
HackTheBox CTF 2024 (Participant)
Google CTF 2023 (Participant)

// Filter by Category

web medium 2024-06-15

SQL Injection in Login Form

Exploiting a blind SQL injection vulnerability to extract admin credentials.

Example CTF 2024
pwned
pwn hard 2024-06-14

Buffer Overflow Exploitation

Classic stack buffer overflow with NX and ASLR bypass using ROP chains.

Example CTF 2024
pwned
crypto easy 2024-05-20

RSA Weak Key Attack

Factoring a weak RSA modulus using Fermat's factorization method.

CryptoHack Weekly
pwned

Note: Some writeups may be published as blog posts for more detailed explanations. Check out the blog for in-depth technical analysis.