Skip to content

oioki/xmas-ctf-2021

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

xmas-ctf-2021

My solutions to Xmas CTF challenge 2021 (https://xmas.owasp.si/)

Day Challenge Category
1 First challenge OSINT
2 Are you still alive? forensics (text)
3 Naughty list web (node.js)
4 Shiny Bubbles password cracking
5 Super Easy Keygen reverse engineering (python)
6 Weird Traffic forensics (network)
7 Letter to Santa esoteric languages
8 PYO reverse engineering (python)
9 True secret forensics (memory + disk)
10 This is fun reverse engineering (.NET)
11 Santa's lost password cryptography
12 Santa's radio transmission forensics (SSTV)
13 Santa's puzzle web (PHP)
14 QR Snake programming
15 Santa's old program reverse engineering (c++)
16 Shrinking Santa's nice list forensics (disk)
17 Santa pwned binary exploitation (aka pwn)
18 The Secret Recipe programming
19 Santa's library reverse engineering (.NET)
20 Santa's encrypted message cryptography (RSA)
21 Santa's website issue web (.NET) + cryptography (XOR)
22 Another encrypted message steganography
23 Nik's message forensics (gzip)
24 Saved the best for last web (Java)

About

My solutions to Xmas CTF challenge 2021 (https://xmas.owasp.si/)

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published