[WGMY] Stable
Task Description This is very unstable, and they say python is a stable language This challenge provided a Python file called stable.py.
Task Description This is very unstable, and they say python is a stable language This challenge provided a Python file called stable.py.
Fuscator is a medium dificulty boot2root machine I created for Malaysia Cyber Security Camp (MCC) 2022 as an assignment using TryHackMe. You can access it he...
This challenge provided a binary file. Since this is a pwn challenge, before we dig into it, let’s see its security properties: From result we can see th...
Task source: https://github.com/Tzion0/CTF/tree/master/ShellCTF/2022/OX9OR2 This challenge provided two files called encryption.py and encrypted. encrypted ...
Task source: https://github.com/Tzion0/CTF/tree/master/TFCCTF/2022/SOT Description Tenochtitlan was the island capital of the Aztec empire, believed to be f...
This is a python sandbox challenge. By inputting some characters, we can identify few Illegal characters: []._'"
Task source: https://github.com/Tzion0/CTF/tree/master/HSCTF/2022/atcs-nightmare This challenge provided a java source code. Looking at the source code, th...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Reversing/Snakecode This challenge provided a pyc file. First of all, we need to dec...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Crypto/Jenny_From_The_Block This challenge provided a python source code. Looking at...
Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Miscellaneous/WhenAmI Description I know where I am, but… when am I? This challenge...
Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Binary_Exploitation/Babysteps Description Become a baby! Take your first steps and j...
Tasks source: https://github.com/Tzion0/CTF/tree/master/DCTF/2022/Forensics This writeup contains all Forensics category challenges in DCTF 2022 that i solv...
Description We have arrested a criminal and we think that he takes so many screenshots can you help me to find the secret? Q1. What is the Name of the secre...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Reverse_Engineering Worth to note that we managed to get rank 468 out of 7794 teams in ...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Forensics Worth to note that we managed to get rank 468 out of 7794 teams in PicoCTF 20...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Binary_Exploitation Worth to note that we managed to get rank 468 out of 7794 teams in ...
Task source: https://github.com/Tzion0/CTF/tree/master/DiceCTF/2022/knock-knock Looking at the webpage, it is a site similar to pastebin that let us to crea...
Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Vault By importing the ELF executable into Ghidra, we quickly noticed that th...
Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Switch%20Bank By importing the ELF executable into Ghidra, we quickly noticed...
On September 19, 2024, I received an email regarding a GitHub Scanner result for my public repository. Initially, the email was not flagged as malicious or s...
I played HITCON Quals CTF 2024 with merger team World Wide Union. This challenge provided a run.sh and print_flag.cbc file.
This challenge only provided a instance deployment.
This challenge provided a binary called maze compiled with Rust. Executing it tells us that we are dealing with a maze challenge. There are 3 methods IMO to...
This challenge provided an Excel (.xlsx) file. Here is the challenge file. Before we get started, I would like to express my heartfelt gratitude to the orga...
This challenge provided a binary file and a netcat instance.
On 12/6/2023, with the assistance of RE:Hack, I shared about how we can approached Heavens Gate technique in terms of reverse engineering. Interested readers...
This challenge provided a two windows executable files called HauntedImage.exe and HauntedCursor.exe.
Task Description This is very unstable, and they say python is a stable language This challenge provided a Python file called stable.py.
Task source: https://github.com/Tzion0/CTF/tree/master/HSCTF/2022/atcs-nightmare This challenge provided a java source code. Looking at the source code, th...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Reversing/Snakecode This challenge provided a pyc file. First of all, we need to dec...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Reverse_Engineering Worth to note that we managed to get rank 468 out of 7794 teams in ...
Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Vault By importing the ELF executable into Ghidra, we quickly noticed that th...
Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Switch%20Bank By importing the ELF executable into Ghidra, we quickly noticed...
Task source: https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/Integrity%20Checker Load the .jar file into Java bytecode editor, Recaf. We can see it...
Task source : https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/K3RN3L%20DROID Our goal is to retrieve the valid pin number to combine with another h...
This challenge provided a binary called maze compiled with Rust. Executing it tells us that we are dealing with a maze challenge. There are 3 methods IMO to...
This challenge provided an Excel (.xlsx) file. Here is the challenge file. Before we get started, I would like to express my heartfelt gratitude to the orga...
This challenge provided a binary file and a netcat instance.
On 12/6/2023, with the assistance of RE:Hack, I shared about how we can approached Heavens Gate technique in terms of reverse engineering. Interested readers...
This challenge provided a two windows executable files called HauntedImage.exe and HauntedCursor.exe.
On September 19, 2024, I received an email regarding a GitHub Scanner result for my public repository. Initially, the email was not flagged as malicious or s...
I played HITCON Quals CTF 2024 with merger team World Wide Union. This challenge provided a run.sh and print_flag.cbc file.
I am thrilled to participate in MatrixCup 2024 in QingDao, China with my team, 打个没五分钟充电三小时, humorously named after M53. Before we begin, I would like to tha...
Hackathon 2024 Adventure I am honored to participate in Hacktheon 2024 held in Sejong, South Korea with team Kopi Cincau consisting of M53 members Kelzin (@m...
This challenge only provided a instance deployment.
Task source: https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/Integrity%20Checker Load the .jar file into Java bytecode editor, Recaf. We can see it...
Task source : https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/K3RN3L%20DROID Our goal is to retrieve the valid pin number to combine with another h...
Enumeration nmap -sCV -oN nmap/NoNameCTF <ip> Result Nmap scan report for 10.10.107.235 Host is up (0.36s latency). Not shown: 992 closed tcp ports (c...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Reverse_Engineering Worth to note that we managed to get rank 468 out of 7794 teams in ...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Forensics Worth to note that we managed to get rank 468 out of 7794 teams in PicoCTF 20...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Binary_Exploitation Worth to note that we managed to get rank 468 out of 7794 teams in ...
This challenge provided a binary file. Since this is a pwn challenge, before we dig into it, let’s see its security properties: From result we can see th...
Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Binary_Exploitation/Babysteps Description Become a baby! Take your first steps and j...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Binary_Exploitation Worth to note that we managed to get rank 468 out of 7794 teams in ...
Tasks source: https://github.com/Tzion0/CTF/tree/master/DCTF/2022/Forensics This writeup contains all Forensics category challenges in DCTF 2022 that i solv...
Description We have arrested a criminal and we think that he takes so many screenshots can you help me to find the secret? Q1. What is the Name of the secre...
Tasks source: https://github.com/Tzion0/CTF/tree/master/PicoCTF/2022/Forensics Worth to note that we managed to get rank 468 out of 7794 teams in PicoCTF 20...
Task source: https://github.com/Tzion0/CTF/tree/master/TFCCTF/2022/SOT Description Tenochtitlan was the island capital of the Aztec empire, believed to be f...
This is a python sandbox challenge. By inputting some characters, we can identify few Illegal characters: []._'"
Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Miscellaneous/WhenAmI Description I know where I am, but… when am I? This challenge...
Fuscator is a medium dificulty boot2root machine I created for Malaysia Cyber Security Camp (MCC) 2022 as an assignment using TryHackMe. You can access it he...
Enumeration nmap -sCV -oN nmap/NoNameCTF <ip> Result Nmap scan report for 10.10.107.235 Host is up (0.36s latency). Not shown: 992 closed tcp ports (c...
Task source: https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/Integrity%20Checker Load the .jar file into Java bytecode editor, Recaf. We can see it...
Task source : https://github.com/Tzion0/CTF/tree/master/K3RN3LCTF/2021/K3RN3L%20DROID Our goal is to retrieve the valid pin number to combine with another h...
Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Vault By importing the ELF executable into Ghidra, we quickly noticed that th...
Task source: https://github.com/Tzion0/CTF/tree/master/KnightCTF/2022/Knight%20Switch%20Bank By importing the ELF executable into Ghidra, we quickly noticed...
Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Miscellaneous/WhenAmI Description I know where I am, but… when am I? This challenge...
Task source: https://github.com/Tzion0/CTF/tree/master/NahamConCTF/2022/Binary_Exploitation/Babysteps Description Become a baby! Take your first steps and j...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Reversing/Snakecode This challenge provided a pyc file. First of all, we need to dec...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Crypto/Jenny_From_The_Block This challenge provided a python source code. Looking at...
Task source: https://github.com/Tzion0/CTF/tree/master/ShellCTF/2022/OX9OR2 This challenge provided two files called encryption.py and encrypted. encrypted ...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Crypto/Jenny_From_The_Block This challenge provided a python source code. Looking at...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Reversing/Snakecode This challenge provided a pyc file. First of all, we need to dec...
Task source: https://github.com/Tzion0/CTF/tree/master/HTB/CA_CTF/2022/Crypto/Jenny_From_The_Block This challenge provided a python source code. Looking at...
This is a python sandbox challenge. By inputting some characters, we can identify few Illegal characters: []._'"
Task source: https://github.com/Tzion0/CTF/tree/master/HSCTF/2022/atcs-nightmare This challenge provided a java source code. Looking at the source code, th...
This challenge only provided a instance deployment.
This challenge provided a binary file and a netcat instance.
Enumeration nmap -sCV -oN nmap/NoNameCTF <ip> Result Nmap scan report for 10.10.107.235 Host is up (0.36s latency). Not shown: 992 closed tcp ports (c...
Task source: https://github.com/Tzion0/CTF/tree/master/DiceCTF/2022/knock-knock Looking at the webpage, it is a site similar to pastebin that let us to crea...
Task source: https://github.com/Tzion0/CTF/tree/master/DiceCTF/2022/knock-knock Looking at the webpage, it is a site similar to pastebin that let us to crea...
Description We have arrested a criminal and we think that he takes so many screenshots can you help me to find the secret? Q1. What is the Name of the secre...
Tasks source: https://github.com/Tzion0/CTF/tree/master/DCTF/2022/Forensics This writeup contains all Forensics category challenges in DCTF 2022 that i solv...
Task source: https://github.com/Tzion0/CTF/tree/master/TFCCTF/2022/SOT Description Tenochtitlan was the island capital of the Aztec empire, believed to be f...
Task source: https://github.com/Tzion0/CTF/tree/master/ShellCTF/2022/OX9OR2 This challenge provided two files called encryption.py and encrypted. encrypted ...
This challenge provided a binary file. Since this is a pwn challenge, before we dig into it, let’s see its security properties: From result we can see th...
Fuscator is a medium dificulty boot2root machine I created for Malaysia Cyber Security Camp (MCC) 2022 as an assignment using TryHackMe. You can access it he...
Task Description This is very unstable, and they say python is a stable language This challenge provided a Python file called stable.py.
This challenge provided a two windows executable files called HauntedImage.exe and HauntedCursor.exe.
This challenge provided an Excel (.xlsx) file. Here is the challenge file. Before we get started, I would like to express my heartfelt gratitude to the orga...
This challenge provided a binary called maze compiled with Rust. Executing it tells us that we are dealing with a maze challenge. There are 3 methods IMO to...
This challenge provided a binary called maze compiled with Rust. Executing it tells us that we are dealing with a maze challenge. There are 3 methods IMO to...
This challenge only provided a instance deployment.
Hackathon 2024 Adventure I am honored to participate in Hacktheon 2024 held in Sejong, South Korea with team Kopi Cincau consisting of M53 members Kelzin (@m...
I am thrilled to participate in MatrixCup 2024 in QingDao, China with my team, 打个没五分钟充电三小时, humorously named after M53. Before we begin, I would like to tha...
I played HITCON Quals CTF 2024 with merger team World Wide Union. This challenge provided a run.sh and print_flag.cbc file.
I played HITCON Quals CTF 2024 with merger team World Wide Union. This challenge provided a run.sh and print_flag.cbc file.
On September 19, 2024, I received an email regarding a GitHub Scanner result for my public repository. Initially, the email was not flagged as malicious or s...
On September 19, 2024, I received an email regarding a GitHub Scanner result for my public repository. Initially, the email was not flagged as malicious or s...