Тёмный

NahamCon CTF 2022: Web Challenge Walkthroughs 

CryptoCat
Подписаться 37 тыс.
Просмотров 8 тыс.
50% 1

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 50   
@sahilpawar5152
@sahilpawar5152 2 года назад
Man I had seen a challenge similar to the last one in some CTF but I couldn't solve it and weeks later, I forgot name of the CTF so I couldn't search for its writeup 😅. But now I found challenge similar to it. Thanks man really appreciate your efforts ❤️.
@_CryptoCat
@_CryptoCat 2 года назад
thank you 🙏🥰
@nuridincersaygili
@nuridincersaygili 2 года назад
excellent! anything for babyrsa?
@_CryptoCat
@_CryptoCat 2 года назад
nope! i normally avoid crypto 😁
@vancaotran7547
@vancaotran7547 2 года назад
when will you have the pwnable video of nahamcon CTF ? I'm really looking forward to it
@_CryptoCat
@_CryptoCat 2 года назад
never 😆 it was a great CTF but I don't have time to cover all challenges, especially when there's multiple competitions every week. I typically either: a) pick a category b) solve easy-ish challs from multiple category c) pick 1-2 hard challenges angstrom CTF video is coming later today though, containing a few pwn challs 😉
@IlmuGuru
@IlmuGuru 2 года назад
Auto subscribe , dont take down this vidio
@_CryptoCat
@_CryptoCat 2 года назад
ty 🥰 i wasn't planning to take down the video but youtube censors be warned!! 😀
@IlmuGuru
@IlmuGuru 2 года назад
@@_CryptoCat Calm down I've saved it in the gallery🤣
@MantisSTS
@MantisSTS 2 года назад
Another awesome video dude! Really great "writeup" of all the challenges!
@_CryptoCat
@_CryptoCat 2 года назад
🙏🥰
@desade2696
@desade2696 2 года назад
I was just able to do prisoner haha. When see you do it, becomes so easy. But i learn a lot from your video's. Spend hours on that Jurassic Park, now i learn about robot.txt! Next goal is next time reach top1500 or so haha. Really love to know how solve Degradation. Enjoy how you explain things as well. Have great weekend!
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 💜
@sudoer92
@sudoer92 2 года назад
Nice video i learned alot, did you win the ctf ?
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🥰 i definitely didnt win haha, just did a few challenges 😁
@ca7986
@ca7986 2 года назад
Amazing walkthrough
@_CryptoCat
@_CryptoCat 2 года назад
ty 🙏🥰
@jonathanhoyos8191
@jonathanhoyos8191 2 года назад
I did enjoy. Keep posting more interesting CTF-Web challenges solutions :D
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 🙏🥰
@jorgevilla6523
@jorgevilla6523 2 года назад
great video thanks
@_CryptoCat
@_CryptoCat 2 года назад
💜
@nogoodhacker6944
@nogoodhacker6944 2 года назад
how were you able to guess the flag would be at /var/www/flag.txt on extravagant xml injection 6:12 ?? BTW awesome !
@_CryptoCat
@_CryptoCat 2 года назад
thanks 🥰 3:19 it said the flag was at /var/www so just had to guess filename, either "flag" or "flag.txt" 😁
@BaNguyen-xt9bg
@BaNguyen-xt9bg 2 года назад
I wait for pwn sir!
@_CryptoCat
@_CryptoCat 2 года назад
No pwn this time! I solved a couple of the easier ones but they were very similar to videos I've made before.
@migo369
@migo369 2 года назад
Awesome man! Really enjoy your videos, keep it up.
@_CryptoCat
@_CryptoCat 2 года назад
thanks mate 💜
@khalilbouzidi8432
@khalilbouzidi8432 2 года назад
Thank you for sharing very informative, hope to see some buffer overflows
@_CryptoCat
@_CryptoCat 2 года назад
Thanks mate 🥰 No pwn challs from this CTF but there's *a lot* already on the channel 😉
@khalilbouzidi8432
@khalilbouzidi8432 2 года назад
​ @CryptoCat ​ yes already did watch them (good content === new subscriber :D), i did know this channel when i was trying to do babysteps challenge, still couldn't solve it 🙃
@_CryptoCat
@_CryptoCat 2 года назад
@@khalilbouzidi8432 there was a few ways to solve babysteps, i just used ret2libc which comes up a lot in CTFs although this was 32-bit, which is less common: github.com/Crypto-Cat/CTF/blob/main/ctf_events/nahamcon_22/pwn/babysteps.py
@khalilbouzidi8432
@khalilbouzidi8432 2 года назад
@@_CryptoCat I'm trying to learn more about pwn so thanks for the guidance
@SuperSohaizai
@SuperSohaizai 2 года назад
Just when I want to search for write ups, I found this. Perfect timing. Couldn't join the event at that time so will make use of this, thanks! Edit: was going to try dirbuster of some sort, but it is not allowed apparently, at least according to the rules
@_CryptoCat
@_CryptoCat 2 года назад
Yeh, that's typically the case with CTFs, no automated tools. They normally say that due to the infrastructure though. I think it makes a lot less sense as a rule when each player has their own instance. I guess the challenges are designed to be solved without brute force though 😅
@SuperSohaizai
@SuperSohaizai 2 года назад
@@_CryptoCat yeah I agree with that part. Brute forcing kinda take the beauty out of it to be honest, even though it does make it harder. Not gonna lie, dirb was always on my mind when I was attempting, and have to keep reminding myself haha. Thanks again for the video!
@_CryptoCat
@_CryptoCat 2 года назад
@@SuperSohaizai It really wasn't needed here, I just thought I'd include it in because it's one of the first things you'd do on a HTB machine, or in a real pentest. Knowing my luck people will do in CTF events now and get suspended for breaking rules: "😮 but I learnt it from CryptoCat?!" 🤣 Thank you! 🙏🥰
@rehanmumtaz5972
@rehanmumtaz5972 2 года назад
Can u share the presentation link?
@_CryptoCat
@_CryptoCat 2 года назад
From the conference? Which presentation? I think they'll be uploaded to ru-vid.com
@rehanmumtaz5972
@rehanmumtaz5972 2 года назад
@@_CryptoCat i think you open the presentation while solving hacker T's challenge... may be its of defcon i guess
@_CryptoCat
@_CryptoCat 2 года назад
@@rehanmumtaz5972 oooooo I know what you mean! here it is: docs.google.com/presentation/d/1JdIjHHPsFSgLbaJcHmMkE904jmwPM4xdhEuwhy2ebvo/htmlpresent
@rehanmumtaz5972
@rehanmumtaz5972 2 года назад
@@_CryptoCat Thanks for sharing btw great explanation of these web challenges ! 💓
@_CryptoCat
@_CryptoCat 2 года назад
@@rehanmumtaz5972 💜
@0xgodson119
@0xgodson119 2 года назад
🤩
@_CryptoCat
@_CryptoCat 2 года назад
nandri 🙏🥰
@kaizensky3399
@kaizensky3399 2 года назад
Did you forget to add Deafcon?
@_CryptoCat
@_CryptoCat 2 года назад
nah haha a teammate solved it and i didn't have all that much time. I was just going to pick 1 hard chall.. then couldn't solve any and did a few web instead 😂 I struggled enough with some of the xss ones bc im a n00b 😆
@seif-allahhomrani2169
@seif-allahhomrani2169 2 года назад
@@_CryptoCat it's cool that u mention ur failures and ur successes bro !!
@tlouik
@tlouik 2 года назад
@@_CryptoCat no, you're pro D:
@MrFontaineInc
@MrFontaineInc 2 года назад
I definitely need to brush up on Regex. Personnel stumped me and it was so simple.
@_CryptoCat
@_CryptoCat 2 года назад
that one was cool! don't see it much in ctfs 😊
Далее
Angstrom CTF 2022 - Challenge Walkthroughs
1:18:40
Просмотров 7 тыс.
#kikakim
00:10
Просмотров 10 млн
NahamCon CTF 2023: Web Challenge Walkthroughs
26:09
Просмотров 12 тыс.
Web Challenges [Space Heroes CTF 2023]
30:17
Просмотров 8 тыс.
Angstrom CTF 2021 - Web Challenge Walkthroughs
36:05
Mastering Wireshark: The Complete Tutorial!
54:30
Просмотров 264 тыс.