MetalKamina

22nd place

8240 points


Solves

Challenge Category Value Time
AI Hacking Meeting Flag AI Hacking 100
Meeting Flag Block/Stream Ciphers 50
Bruh 1: lsbruh Forensics 100
Partition Forensics 50
Inside the Hackerman Forensics 50
Bruh 0: Exif Forensics 50
openme! Forensics 20
Just Another Logo Forensics 20
Meeting Flag Ethics 50
Course Explorer Web II 300
SQL Injection Extra Credit Web II 50
Format String Quiz PWN II 100
pwntools Setup 75
Language Identification Esolangs 50
Meeting Flag Esolangs 50
Crackme 2 Rev II 150
The Chars Are Friends Crypto I 200
flag_format Crypto I 100
Vigenère Visionary Crypto I 100
First XOR Crypto I 50
Crypto I Meeting Flag Crypto I 50
Meeting Flag Physical Security 50
PM Hash Password Cracking 150
Crack PDF Password Cracking 150
Hashcat 2 Password Cracking 250
Password Cracking Meeting Flag Password Cracking 50
Hashcat 1 Password Cracking 50
PWN IV (ROP) Meeting Flag PWN IV 50
Pyjail 0 Python Jails 20
Meeting Flag Python Jails 50
XSS 3 Web II 300
Anakin's PC Password Cracking 50
Generate MD5 Hash Password Cracking 25
the-library-4 Setup 50
the-library-3 Setup 50
the-library-2 Setup 50
Shell Basics 5.2 - Pipe Output From Script Setup 20
Pentesting I Meeting Flag Pentesting 50
Bobby Tables Web II 300
1 - Manipulate PWN I 150
0 - Overflow PWN I 100
Meeting Flag PWN I 50
Shell Basics 6 - Environment Variables Setup 20
A Ratty Investigation 8 OSINT I 100
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
bandit00 OverTheWire - Bandit 20
Rev Setup Meeting Flag Rev Setup 50
Rev I Meeting Flag Rev I 50
Assembly Meeting Flag Assembly 50
Web I Meeting Flag Web I 50
Setup Meeting Flag Setup 50
rot13 Rev II 100
Crackme 0.5 Rev II 75
Crackme 0 Rev II 50
debugger Rev II 200
Rev II Meeting Flag Rev II 50
first_re Rev Setup 100
Deprecated - stack overflow Pwn 100
Python RE 1 Easy rev Rev I 75
A Ratty Investigation 6 OSINT I 100
A Ratty Investigation 5 OSINT I 100
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 2 OSINT I 100
A Ratty Investigation 1 OSINT I 100
OSINT Waiver OSINT I 10
Find Spoingus 3 OSINT I 100
Find Spoingus 2 OSINT I 100
Find Spoingus 1 OSINT I 100
OSINT I Meeting Flag OSINT I 50
ssrf 2 Web III 150
ssrf 1 Web III 100
Word Counter III Web III 75
The Source of Your Problems Web I 50
Calculator Escape 0 Jail 25
Inspect Me 5 Web I 50
Inspect Me 8 Web I 50
Inspect Me 4 Web I 50
Web II Meeting Flag Web II 50
XSS 2 Web II 200
XSS 1 Web II 100
Shell Basics 5.3 - File To stdin Setup 20
Cowsay As A Service (CAAS) Web III 75
the-library-1 Setup 50
A Very Special Character 2 Setup 30
netcat Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
SQL Injection 2 Web II 250
SQL Injection 1 Web II 100
Word Counter I Web II 75
Word Counter II Web II 75
Path To Success Web I 50
Inspect Me 6 Web I 50
Inspect Me 3 Web I 50
Inspect Me 2 Web I 50
Inspect Me 1 Web I 50
New Intern 1 Web I 25
Decision Day 3 Web I 25
Decision Day 4 Web I 25
Decision Day 2 Web I 25
Decision Day 1 Web I 25
Shell Basics 0 Setup 20
A Very Special Character Setup 20
Welcome to SIGPwny! Welcome 50
SIGPwny Discord Welcome 50
Discord Authentication Welcome 50