klassiker / ctf-writeups

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CTF Writeups

About this repository

Structure

You can find writeups for various CTF challenges here. To keep them organized I sorted them by year and event.

Inside each event you can find all writeups that I produced.

Sometimes there are sorted into folders corresponding to the category. This happens only when the writeup is interesting, there were many tasks in that category or just a lot of writeups for that event.

I might change that in the future, I didn't want to create folders for each month because some start and end in differnt months. After publishing the first ones and referencing them on different platforms changing the URL was a no-go, so I sticked with that, at least for the current year to make things consistent.

Ambition

This can be used as a resource on how to approach certain challenges. Most writeups are limited to a specific task so you will have to search for them yourself.

I will try to create a list of used tools below.

Indexing

Interesting challenges that you should know and understand can be found in the next section. Those are the ones I liked the most and where I tried to make everything as clear as possible writing my solution down after approaching the task.

Eventualities

If you have any questions, suggestions or improvements feel free to collaborate using issues or pull requests.

Things worth reading

Reverse Engineering

Binary Exploitation

Web Exploitation

Cryptography

Forensics

Tools

Reverse & Pwn

  • radare2, a reverse engineering framework for the command line
  • PEDA, a python exploit development assistance for gdb
  • Ghidra, a reverse engineering framework
  • pwntools, a CTF framework and exploit development library
  • apktool, a tool for reverse engineering Android apk files
  • jq-gui, a decompiler for CLASS files inside JARs
  • jadx, another decompiler for JAR/DEX files

Forensics

  • volatility, an advanced memory forensics framework
  • dumpchk, a program that performs a quick analysis of a windows crash dump file

About


Languages

Language:Makefile 100.0%