RSTCon 3 - Writeup

Table of Contents Crypto Asan (400) Forensics Stealth (176) Picapu (304) Misc Easy (100) Pwn Bitsy (304) Reversing Hardcoded (100) Jaguar (100) MD5 (176) Stegano Hidden (100) Steagu (176) Web Bruta (176) Blogy (244) Fr33 Storage (304) Contactu (400) Overview This is a write-up for the challenges from the RSTCon 3 CTF. The CTF was held on the 29th-30th of April and lasted for 30 hours. I managed to solve 14 of the 16 challenges....

2023-04-30 · 16 min · Hiumee

HackTheBox University CTF 2022 - Sacred Scroll's Revenge Writeup

Details This challenge was given to the HackTheBox University CTF 2022. It was a pwn challenge of easy difficulty. A server is running for this challenge and the binary running on it and libc files are given. Description Each house on the campus has its secret library to store spells or spellbound messages so the others cannot see them. Messages are encrypted and must be signed by the boy who lived, turning them into sacred scrolls otherwise they are not accepted in this library....

2022-12-05 · 6 min · Hiumee

Hack The Boo 2022 - Finale Writeup

Details This was the last pwn challenge given at the Hack The Boo CTF, organized by Hack the Box. This was a solo CTF where I solved 21/25 challenges and ended up in 112th place. Description It’s the end of the season and we all know that the Spooktober Spirit will grant a souvenir to everyone and make their wish come true! Wish you the best for the upcoming year!...

2022-10-27 · 5 min · Hiumee

D-CTF Quals 2022 - DESTRUCTION Writeup

Details The challenge was given to the D-CTF Quals 2022. Description Security is not just patching, sometimes we have to use all means to protect ourselves. Do you think you can overcome all the protections in place? Flag Format: CTF{sha256} Overview There was one binary file provided and an IP to a server running it. The binary is vulnerable to buffer overflow but is restricted to the syscalls it can make....

2022-10-22 · 3 min · Hiumee