Тёмный

Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021 

CryptoCat
Подписаться 36 тыс.
Просмотров 2,8 тыс.
50% 1

Опубликовано:

 

16 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 18   
@_CryptoCat
@_CryptoCat 2 года назад
Somebody commented 'pwsh' can be used to run powershell on linux but the comment was deleted (or disappeared somehow) 😑 Great tip anyway, thanks!
@BrianHempstead
@BrianHempstead 2 года назад
OMG so pissed, Endurance Run, I got that flag, but got a message it was the wrong flag everytime i submitted it, I thought it must have been a fake flag I spent hours and hours trying to fingure out what I had missed, I cheked all the keys for encoding, I even had my wife double check my work on the decoding, I spent hours on this and I must have misstyped something. Makes me angry, but on the bright side at leat I know I had the answer. Thank you for doing this one I really needed to know that one.
@_CryptoCat
@_CryptoCat 2 года назад
awwww no way bro that's the worst! i've been in many similarly frustrating situations 😒
@edvinsjudins1109
@edvinsjudins1109 2 года назад
thanks for making videos like these, helps me improve every day bit by bit :)
@_CryptoCat
@_CryptoCat 2 года назад
thanks bro, happy to hear they help 🥰
@craigmac7176
@craigmac7176 2 года назад
Wizard! That is all
@_CryptoCat
@_CryptoCat 2 года назад
🧙‍♂️
@jorgevilla6523
@jorgevilla6523 2 года назад
Thanks love all the content keep then coming!
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🥰
@real.xplo1t
@real.xplo1t 2 года назад
top_secret took me quite a long time to solve. At first i saved the pdf without converting from ascii to raw. That gave me a blank pdf. I was thinking that the flag was hidden somewhere in that blank pdf. Then i read the challenge description where i found out that i only need its md5sum. Tried that md5sum but was incorrect. Later next day, I realized that i had to convert to raw before saving the file in wireshark. I'll never forget this one XD
@_CryptoCat
@_CryptoCat 2 года назад
ahhh live and learn bro 😊 i didn't try it on this occasion but *i think* you could also use cyberchef to extract files from the PCAP 👨‍🍳
@real.xplo1t
@real.xplo1t 2 года назад
@@_CryptoCatI'll try it with cyberchef next time. Didn't know about this
@FirstNameLastName-lv8dj
@FirstNameLastName-lv8dj 2 года назад
make on pwn category too
@_CryptoCat
@_CryptoCat 2 года назад
yes!! tomorrow or friday 😉
@michaelblenkinsop9038
@michaelblenkinsop9038 2 года назад
DO YOU HAVE ANYTHING ON THE SYNACKS ASSESSMENT ?
@_CryptoCat
@_CryptoCat 2 года назад
I don't, sorry! Didn't do the assessment, maybe some similar challenges to these videos 🤔
@bhaitabahi786
@bhaitabahi786 2 года назад
great bro thanks for this i was waiting fot it now which ctf u will part in ? well i have taken part in coalfire ctf , K3r3nal ctf and winja ctf hahahaha its just mulitasking hahahaha
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🥰 i might check out the coalfire CTF as well, see what it's like 😊
Далее
9월 15일 💙
1:23:23
Просмотров 1,1 млн
Introduction to reverse engineering CTF challenges
32:50
Elliot Wins A Hacker Tournament | Mr. Robot
6:59
Просмотров 1,6 млн
DEFCON 2019 Memory Forensics CTF (Solution)
34:56
Просмотров 1,5 тыс.
NahamCon CTF 2023: Web Challenge Walkthroughs
26:09
Просмотров 12 тыс.
Mini Memory CTF - A Memory Forensics Challenge
2:36
Просмотров 10 тыс.