huy-dai / CTF-Writeups

My writeups for CTF competitions and pentesting modules that I completed in 2021-2023

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CTF Writeups

My solutions for various CTF competitions and TryHackMe modules that I participate in from 2021-2023, including some training wargames and archived CTF challenges.

Note: Many of the included binaries in this git repo is inherently unsecure (since they are posted as pwn challenges).

CTF List:

  1. 2021
    1. CorCTF
    2. CSAW Quals and Finals
    3. pbCTF
    4. Google_CTF (Beginners Quest)
    5. HackTheBox CTF Challenges
  2. 2022
    1. picoMini
  3. 2023
    1. HackTheBox
      1. Red Team Fundamentals
      2. Jr Pentesting

About

My writeups for CTF competitions and pentesting modules that I completed in 2021-2023


Languages

Language:Python 79.8%Language:CSS 7.6%Language:C 7.1%Language:HTML 3.6%Language:Shell 0.7%Language:JavaScript 0.4%Language:Perl 0.3%Language:Handlebars 0.2%Language:Makefile 0.2%Language:PowerShell 0.0%Language:Dockerfile 0.0%Language:PHP 0.0%