Skip to content

naufalardhani/ctf-journey

Repository files navigation

Capture The Flag | Resources and Writeup

My CTF career started when I was selected for Cyber ​​Security IPB (known as CSI) in November 2022, my goal was to play CTF to fulfill my skills for my future career and also have fun.

Teams

Name Joined Country
CSI 2022 Indonesia
Big Brain Kidz 2022 Indonesia
Social Engineering Experts 2023 Singapore
Friendly Maltese Citizens 2023 -
SNI 2024 Indonesia

Contests

No Name Year Host Achievement Writeups Country Category
1 Wargames.MY 2022 Wargames Malaysia 3rd Place Winner - 🇲🇾 Jeopardy
2 ARA CTF 2023 Institut Teknologi Sepuluh November 4th Place Link 🇮🇩 Jeopardy
3 Unity CTF 2023 Universitas Negeri Yogyakarta 3rd Winner Link 🇮🇩 Attack-Defense
4 Joints CTF 2023 Universitas Gadjah Mada 4th Place Link 🇮🇩 Jeopardy
5 Olimpiade Hacking 2023 Institut Teknologi Tangerang Selatan Second Runner-up Place Winner - 🇮🇩 Jeopardy
5 Gemastik XVI 2023 Kementerian Pendidikan, Kebudayaan, Riset, dan Teknologi Finalist - 🇮🇩 Attack-Defense
6 Cyber Jawara 2023 CSIRT ID - - 🇮🇩 Jeopardy
7 Compfest 2023 Universitas Indonesia - - 🇮🇩 Jeopardy
8 National Cyber Week 2023 Universitas Bina Nusantara Finalist Link 🇮🇩 Jeopardy
9 Wargames.MY 2023 Wargames Malaysia 2nd Place Winner Link 🇲🇾 Jeopardy
10 Netcomp 2.0 2024 Universitas Gadjah Mada 2nd Place Winner Link 🇮🇩 Boot2Root
11 Cyber Security Olivia 2024 OLIMPIADE VOKASI INDONESIA ongoing - 🇮🇩 Pentesting

Tools

Web Exploit

  • nmap
  • netcat
  • ffuf
  • dirsearch
  • sqlmap
  • nuclei
  • BurpSuite
  • mysql

Cryptography

Forensics

OSINT

Binary Exploitation / PWN

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published