Web

2023

Intigriti's December challenge by protag

Intigriti brings us monthly web challenge with really interesting problems. The Challenge This challenge was mostly the same of the...

SEKAI CTF 2023 - Web Writeups - Frog-WAF and Chunky

SekaiCTF is a Capture The Flag event hosted by Team Project Sekai, with some hardcore members of CTF Community. Web...

corCTF 2023 - 3 Web Challenges

corCTF is maintained by the Crusaders of Rust Team. The 2023 edition happened between 28 and 30-JUL. This is a...

UTCTF 2023 - Cracking the Random

UTCTF is maintained by the Information & Systems Security Society at the University of Texas at Austin. Since I’m not...

2022

RCTF 2022 - Hacking File Uploads

RCTF 2022 is a Jeopardy-style Online Capture The Flag Competition presented by ROIS(Researcher Of In-formation Security). The Champion Team of...

Explorando SQL Injection no INSERT - BHack CTF 2022 - Jogo da Velha - [PT-BR]

Tive o grande prazer de participar do evento de segurança BHack 2022 e ajudar na organização do CTF, incluindo a...

WeCTF 2022 - Google Wayback

This is the 3rd edition of WeCTF and this is the only CTF I’m following since the begining - because...

SEETF 2022 - Username Generator

SEETF is a cybersecurity Capture the Flag competition hosted by the Social Engineering Experts CTF team. Altough the name is...

justCTF 2022 - Symple Unzipper - [PT-BR]

O justCTF foi organizado pelo time just Cat The Fish e inclui as categorias mais comuns de desafios, incluindo alguns...

TSJ CTF 2022 - Nimja at Nantou

This was the first edition of TSJ CTF and it was great! There was a lot of hardcore Web Challenges,...

2021

idekCTF 2021 write-ups

The first edition of idekCTF brought some really nice and creative web challenges. We solved almost all of the web...

INTENT CTF 2021 - Writeups (6-in-1)

INTENT Security Research Summit 2021 was founded by security companies CyberArk and Checkmarx and is focused on security research. I...

Hack.lu CTF 2021 - Diamond Safe

Hack.lu CTF was a great surprise for me as a never heard about it before. And it’s rated 94.98! It...

ASISCTF 2021 - ASCII art as a service

ASIS CTF is a heavyweight CTF happening since 2013. The Rating weight on CTFTime for this event is currently 89.22,...

Really Awesome CTF 2021 - Secret Store

This was the second edition of the Really Awesome CTF, organized by a group of UK students, with a shared...

UIUCTF 2021 - yana - Client-side exfiltration

UIUCTF CTF is hosted by the Special interest Group for Computer Security: SIGPwny - at the University of Illinois in...

redpwnCTF 2021 - Requester + Requester Strikes Back

redpwnCTF 2021 is the 3rd edition of a cybersecurity competition hosted by the redpwn CTF team, with some very creative...

WeCTF 2021 - Coin Exchange

Hi everyone! C: After lot of months I’m posting here again! I played the WeCTF 2021(a only-web CTF) with my...

2020

2020 Defenit CTF - Some tasks

Introduction This weekend FireShell wasn’t going to play CTFs, so I decided to look at the Defenit CTF by myself....

2019

InCTF 2019 - s3cur3-r3v

Description Hello, can you reverse this object code for me ??? I would be thankfull to you. challenge.html Solution After...

InCTF 2019 - PHP+1, PHP+1.5 and PHP+2.5

Introduction This write-up is about the challenges PHP+1, PHP+1.5 and PHP+2.5, we were able to solve those three challenges with...

Asis CTF Quals 2019 - Fort Knox

Introduction Let’s imagine a situation where we are analyzing some application that apparently is vulnerable to Server Side Template Injection...

Byte Bandits CTF 2019 - ImgAccess

Description n00b created a super secure website for sharing images. Do you think you can hack it? http://imgaccess.ctf.euristica.in Write-up When...

0CTF/TCTF 2019 Quals - Ghost Pepper

Description Do you know ghost pepper? Let’s eat. http://111.186.63.207:31337 Write-up Vitor B2e4gl3 started the enumeration of this challenge and was...

2018

ASIS CTF Finals 2018 - Gunshop and Gunshop II

One Frida script for two Flags ASIS 2018 Gunshop and Gunshop II challenges were about an Android app. And I...

Tokyo Westerns CTF - SimpleAuth Writeup

This challenge when I got it, I did not even know its description, but I really like that kind of...

HACKAFLAG 2018 - Etapa Salvador - FailedBook

Description: do it all you need to get shell Autor: @keerok URL: http://chall.hackaflag.com.br:8664 Below, the main page of chall: Of...

TJCTF - Ess Kyoo Ell Writeup

This challenge is interesting, sometimes it does not seem very realistic, but if you take the side of that every...

TJCTF - Request Me Writeup

This challenge is really silly, but what is annoying, is that he was blocking the use of the Burp Suite...

ISITDTU CTF 2018 - Friss Writeup

This challenge happened this weekend and I enjoyed a lot it’s solving, also got a first blood here :) At...

NoNameConCTF - Convert Writeup

Convert 100 If you need to convert something to Markdown, you can try our service: http://convert.nonameconctf2018.xyz This challenge quickly illustrates...

SunshineCTF - Search Box Writeup

“This search engine doesn’t look very secure. Or well coded. Or competent in any way shape or form. This should...

SunshineCTF - Marceau Writeup

“Marceau Hey my friend tells me that the flag is in this site’s source code. Idk how to read that...

SunshineCTF - Home Sweet Home Writeup

Home Sweet Home Looks like this site is doing some IP filtering. That’s very FORWARD thinking of them. Have fun!...

SunshineCTF - Evaluation Writeup

Evaluation Evaluate your life. How are you doing, and are you doing the best you can possibly do? Look deeper...

INS'hAck - Crimemail Writeup

“service, to communicate with his associates. Let’s see if you can hack your way in his account… Hint: his password’s...

Byte Bandits CTF - R3M3MB3R Writeup

The following page was given by the task: Without second thoughts, it’s clear this is about an LFI so I...

N1CTF 2018 - Funning eating cms

a strange online reservation system for restaurants, please hacking it This challenge told us little, just said it was to...

Pragyan CTF - Unfinished Business

This challenge sent to the following page: When I tried to login, the page returned a message that the dashboard...

Pragyan CTF - El33t Articles Hub

This challenge sent us to the following page: After a few attempts at the index.php?file, I opened the source code...

NeverLAN - Cookie Monster

Description http://neverlanctf-challenges-elb-2146429546.us-west-2.elb.amazonaws.com:14098/ 1.A little recon in case you don’t know who is “cookie monster” Google search “cookie monster” It’s a...