Defcon 2020 Red Team Village CTF – Seeding Part 1 & 2

Defcon 2020 Red Team CTF - Seeding Part 1 & 2 Last month was Defcon and with it came the usual rounds of  competitions and CTFs. With work and family I didn't have a ton of time to dedicate to the Defcon CTF so I decided to check out the Red Team [...]

By |2024-04-15T14:25:49+00:00September 5th, 2020|CTF|0 Comments

Metasploit Community CTF 2018 Writeup

Last weekend I participated in the 2018 Metasploit Community CTF. It was a nice break from the Jeopardy style, exploitation heavy CTFs I tend to play in. The setup included two vulnerable VMs, 1 windows, 1 linux ( with a bunch of dockers), and one Kali attack VM. This was the first Metasploit CTF [...]

By |2024-04-15T14:25:52+00:00December 10th, 2018|CTF|0 Comments

Flare-On 4 Challenge 11 Writeup

Flare-On 4  Challenge 11 Writeup For the last several weeks, I've been working through this year's Flare-On competition put on by FireEye. There was a broad range of challenges across various technologies with varying degrees of difficulty. I got to try out a few new tools and really enjoyed working through [...]

By |2024-04-15T14:26:04+00:00October 16th, 2017|CTF|0 Comments

DEFCON CTF 2017 – Divided Writeup

DIVIDED A little over a month ago, LegitBS held the qualifier for this year's DEF CON CTF. As the competition was nearing a close, the organizers released an atypical pwnable challenge, a Windows binary. There are only a handful of CTFs that tend to release Windows exploitation challenges and there is minimal [...]

By |2024-04-15T14:26:04+00:00June 18th, 2017|CTF, EXPLOITS|0 Comments

HITCON 2015 – Hard to Say ( misc 200 )

I decided to spend some time on this challenge given my little ruby experience; figured I could learn a thing or two. The source for the challenge showed that the logic consisted of two real stages. The user input was first checked for size and content. It was then passed to the eval command, [...]

By |2024-04-15T14:26:05+00:00October 19th, 2015|CTF|0 Comments
Go to Top