Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/rstacks/ctf-writeups
Contains links to all of my writeup repositories for CTFs that I've participated in.
https://github.com/rstacks/ctf-writeups
cryptography ctf ctf-challenges ctf-writeups forensics osint pwn reverse-engineering web-exploitation
Last synced: about 11 hours ago
JSON representation
Contains links to all of my writeup repositories for CTFs that I've participated in.
- Host: GitHub
- URL: https://github.com/rstacks/ctf-writeups
- Owner: rstacks
- Created: 2024-07-02T20:29:44.000Z (5 months ago)
- Default Branch: main
- Last Pushed: 2024-08-07T00:45:17.000Z (3 months ago)
- Last Synced: 2024-08-07T03:23:49.317Z (3 months ago)
- Topics: cryptography, ctf, ctf-challenges, ctf-writeups, forensics, osint, pwn, reverse-engineering, web-exploitation
- Homepage:
- Size: 7.81 KB
- Stars: 0
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
# CTF Writeups
Below, you can find links to all of my writeups for CTF competitions I've participated in. As of August 2024, I have completed writeups for **53 challenges** across
**6 competitions**.## List of Writeups
Each writeup will also include specific information on the competition, including dates and my results.
* [n00bzCTF 2024](https://github.com/rstacks/n00bzCTF2024-writeup)
* [corCTF 2024](https://github.com/rstacks/corCTF2024-writeup)
* [DownUnderCTF 2024](https://github.com/rstacks/DownUnderCTF2024-writeup)
* [WaniCTF 2024](https://github.com/rstacks/WaniCTF2024-writeup)
* [Season IV, US Cyber Open: Beginner's Game Room](https://github.com/rstacks/USCyberOpenSeasonIV-BeginnersGameRoom-writeup)
* [L3akCTF 2024](https://github.com/rstacks/L3akCTF2024-writeup)## What is a CTF?
A CTF (Capture The Flag) is a cybersecurity competition. Participants must retrieve text strings called "flags" by completing challenges in cryptography,
reverse engineering, forensics, web exploitation, and more. Check out [CTFtime](https://ctftime.org/) for more information and to register for a CTF yourself!## Software and Tools
Here is a short list of some of the tools I frequently use during CTFs:
- [CyberChef](https://cyberchef.org/) for cryptography challenges
- [dogbolt.org](https://dogbolt.org/) for analyzing executables for reverse engineering challenges
- [Burp Suite](https://portswigger.net/burp/communitydownload) for web exploitation challenges
- [Wireshark](https://www.wireshark.org/) for networking challengesI'm currently using an [Ubuntu 22.04](https://ubuntu.com/desktop) laptop, along with [Kali Linux](https://www.kali.org/) through [VirtualBox](https://www.virtualbox.org/).