Going forward any CTFS I do will be posted here for write ups
Collection of detailed solutions and write-ups from various Capture the Flag (CTF) challenges. These documents showcase my skills in penetration testing, vulnerability exploitation, and cybersecurity problem-solving. Each write-up provides step-by-step insights into real-world hacking scenarios.
This repository contains detailed solutions and write-ups from a variety of Capture the Flag (CTF) challenges. These write-ups document my approach to solving real-world cybersecurity puzzles, including penetration testing, vulnerability exploitation, and reverse engineering tasks.
Each CTF challenge includes a step-by-step breakdown of the techniques and tools I used to exploit vulnerabilities, capture flags, and solve the problem. These write-ups are designed to showcase the knowledge and skills I've gained in:
- Penetration Testing
- Vulnerability Assessment
- Cryptography
- Reverse Engineering
- Web Application Security
- Network Security
Some of the common tools and techniques used in these write-ups include:
- Kali Linux
- Burp Suite
- Metasploit
- Nmap
- Wireshark
- Ghidra
- Netcat
- Python scripting
Feel free to explore, learn, and contribute! Pull requests, suggestions, and any improvements are always welcome.
Note: All write-ups are for educational purposes only and do not promote unethical hacking. The challenges solved here were legal and authorized.
Thanks for visiting!