Skip to content

My writeups for CTF competitions and pentesting modules that I completed in 2021-2023

Notifications You must be signed in to change notification settings

huy-dai/CTF-Writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

27 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CTF Writeups

My solutions for various CTF competitions and TryHackMe modules that I participate in from 2021-2023, including some training wargames and archived CTF challenges.

Note: Many of the included binaries in this git repo is inherently unsecure (since they are posted as pwn challenges).

CTF List:

  1. 2021
    1. CorCTF
    2. CSAW Quals and Finals
    3. pbCTF
    4. Google_CTF (Beginners Quest)
    5. HackTheBox CTF Challenges
  2. 2022
    1. picoMini
  3. 2023
    1. HackTheBox
      1. Red Team Fundamentals
      2. Jr Pentesting

About

My writeups for CTF competitions and pentesting modules that I completed in 2021-2023

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published