Skip to content

A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨‍💻

Notifications You must be signed in to change notification settings

V3innn/ctf-writeups

Repository files navigation

CTF Writeups

Feel free to explore the writeups organized by challenge platforms:

This folder contains writeups for challenges from the HackTheBox platform. HackTheBox is a popular online platform that provides a variety of realistic and simulated hacking challenges. The writeups here will walk you through the process of solving these challenges step by step.

In the "picoCTF" folder, you'll find writeups for challenges from the picoCTF competition. picoCTF is a beginner-friendly CTF competition designed to introduce newcomers to the world of cybersecurity and hacking. The writeups will help you understand the challenges and how to approach them.

The "rop_emporium" folder contains writeups for challenges related to Return-Oriented Programming (ROP). ROP challenges focus on exploiting vulnerabilities in binary programs using return-oriented programming techniques. The writeups will guide you through crafting the necessary payloads to bypass security mechanisms.

It's from a CTF competition that was organized by the University of West Attica

Happy hacking and learning! If you have any questions, suggestions, or contributions, don't hesitate to reach out.

About

A collection of writeups from CTFs or cybersec training sites🧙🪄🔮👾👨‍💻

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published