Stickied Posts

Recent Posts

Hack You CTF 2012 Writeups

less than 1 minute read

The CTF was really enjoyable. Really great casual atmosphere to it. Too bad we only really caught the last couple of days. Really looking forward to the next...

Hack You CTF 2012 - Pentagon (WEB100)

3 minute read

Note: images and files are missing in this blogpost. To solve the puzzle, we had to obtain the password to a ‘Pentagon’ site relying on Javascript authentica...

Hack You CTF 2012 - Halloween (STG200)

1 minute read

Note: images are missing in this blog post. The only piece of the puzzle we were given was an image file. The distinguishing feature for this picture is that...

Hack You CTF 2012 - Stego 100

5 minute read

In this challenge, we were given the a large amount of text in a file. The entire text may be found at the end of this blog post.

Hack You CTF 2012 - Reverse 200

2 minute read

A zip file containing an ELF binary and Windows executable file was given to us. We need not care about the Windows executable as both the ELF binary and the...

Hack You CTF 2012 - Packets 200

less than 1 minute read

In this task, we are supposed to answer the question: “What’s the md5 of the file being transferred?”. We are given another capture file, this time containin...