All Projects → ViRb3 → avast-ctf-cambridge-2018

ViRb3 / avast-ctf-cambridge-2018

Licence: other
🎖 A complete write-up of the Avast challenge given at Hack Cambridge 2018

Projects that are alternatives of or similar to avast-ctf-cambridge-2018

challenges
Security challenges and CTFs created by the Penultimate team.
Stars: ✭ 13 (-18.75%)
Mutual labels:  challenge, ctf
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+331.25%)
Mutual labels:  ctf, write-up
AHE17
Android Hacking Event 2017 Write-up
Stars: ✭ 40 (+150%)
Mutual labels:  challenge, ctf
advent-of-code-2019
Advent of Code 2019 Submissions
Stars: ✭ 27 (+68.75%)
Mutual labels:  challenge, puzzle
Ctftraining
CTF Training 经典赛题复现环境
Stars: ✭ 729 (+4456.25%)
Mutual labels:  challenge, ctf
Owasp Workshop Android Pentest
Learning Penetration Testing of Android Applications
Stars: ✭ 60 (+275%)
Mutual labels:  challenge, ctf
Advent Of Code 2020
My JavaScript solutions for Advent of Code 2020
Stars: ✭ 22 (+37.5%)
Mutual labels:  challenge, puzzle
crackerjack
A collection of crackmes
Stars: ✭ 37 (+131.25%)
Mutual labels:  challenge, puzzle
writeups
Writeups for vulnerable machines.
Stars: ✭ 110 (+587.5%)
Mutual labels:  ctf
chall.stypr.com
Stereotyped Challenges (2014~2023)
Stars: ✭ 59 (+268.75%)
Mutual labels:  ctf
pw
Best websites a Programmer should visit
Stars: ✭ 27 (+68.75%)
Mutual labels:  puzzle
kar98k public
pwn & ctf tools for windows
Stars: ✭ 24 (+50%)
Mutual labels:  ctf
NTU-Computer-Security
台大 計算機安全 - Pwn 簡報、影片、作業題目與解法 - Computer Security Fall 2019 @ CSIE NTU Taiwan
Stars: ✭ 293 (+1731.25%)
Mutual labels:  ctf
ctf-primer
Textbook with chapters for each usual picoCTF challenge category.
Stars: ✭ 20 (+25%)
Mutual labels:  ctf
trener
A simple programming challenge for implementing a train station app
Stars: ✭ 28 (+75%)
Mutual labels:  challenge
ghidra2dwarf
🐉 Export ghidra decompiled code to dwarf sections inside ELF binary
Stars: ✭ 135 (+743.75%)
Mutual labels:  ctf
HackerOne-Lessons
Transcribed video lessons of HackerOne to pdf's
Stars: ✭ 104 (+550%)
Mutual labels:  ctf
CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
Stars: ✭ 38 (+137.5%)
Mutual labels:  ctf
Hacktoberfest-2k19
A Repository for Micro Club members dedicated for Hacktoberfest 6th edition (2k19). The purpose of this repo is getting MC members into the open source community and help them develop and share projects and knowledge with other students, profesionals and open source enthousiasts while having a fun challenge !!
Stars: ✭ 16 (+0%)
Mutual labels:  challenge
30secondchallenge
Inspired by the newspaper puzzle my wife's grandma tests me with each time I visit.
Stars: ✭ 19 (+18.75%)
Mutual labels:  puzzle

Avast Challenge, Hack Cambridge 2018 : WRITE-UP

Level 1 | Level 2 | Level 3 | Level 4 | Level 5 | Story pages

Intro

The Avast challenge was a Roman-themed CTF open to all participants in Hack Cambridge 2018. For 24 hours we had to solve all 5 levels and the first team to make it was proclaimed the winner.

Story

I couldn't miss the Avast stand, who were giving away mysterious flash drives with a secret challenge. Come on, who could resist? I happily devoted my second half of the day exclusively to this puzzle.

TL;DR: It was tough. The challenge covered a large variety of topics, some of which I had no experience in. Despite that, it was probably the most entertainable puzzle I have ever solved. I couldn't finish all of the levels on-site, but I took them as homework and over the next week completed the challenge. It was an incredible experience and I learned so much that I could not have learned otherwise. Props to level 1 and 5 for keeping me busy for a lot longer than I would like to admit. Often times the hardest part is looking at things simply, without overcomplicating what is supposed to be mainstream.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].