Jerrythepro123

12th place

16190 points


Solves

Challenge Category Value Time
Calculator Escape 0 Jail 25
Meeting Flag Python Jails 50
Heap 5 - Terrible tcaches PWN III 600
Cowsay As A Service (CAAS) Web III 75
printf read Pwn 150
Heap 4 - Heap Overflow PWN III 550
04 - Grand Finale PWN II 400
Password Cracking Meeting Flag Password Cracking 50
Hashcat 2 Password Cracking 250
ssrf 4 Web III 250
ssrf 3 Web III 200
ssrf 2 Web III 150
Are ya wiening son? Crypto II 350
cha cha slide Rev II 150
Technically RSA Crypto II 200
debugger Rev II 200
Diffie-Hellman God Crypto I 250
the-library-3 Setup 50
the-library-2 Setup 50
Pyjail 2 Python Jails 200
Find Spoingus 4 OSINT I 100
Find Spoingus 2 OSINT I 100
Find Spoingus 1 OSINT I 100
Meeting Flag PWN III 50
Heap 3 - Double Free PWN III 500
Heap 2 - Medium UaF PWN III 450
Heap 1 - Easy UaF PWN III 350
Heap 0 - Baby UaF PWN III 300
Meeting Flag Crypto II 50
slowpoke Rev I 300
Meeting Flag PWN II 50
Setup Meeting Flag Setup 50
Python RE 2 Challenge Store Rev I 225
basic64 Rev I 100
Totient Turmoil Crypto II 150
The Chars Are Friends Crypto I 200
flag_format Crypto I 100
Diophantine Basics Symbolic Execution 100
Natas 11 Shell 20
Natas 10 Shell 20
Natas 9 Shell 20
Natas 8 Shell 20
Natas 7 Shell 20
Natas 6 Shell 20
Natas 5 Shell 20
Natas 4 Shell 20
Natas 3 Shell 20
Natas 2 Shell 20
Natas 1 Shell 20
Natas 0 Shell 20
Deprecated - ret2shellcode Pwn 300
3 - Execute PWN I 250
Flag Vault Pwn 150
Deprecated - Specific stack overflow Pwn 150
Deprecated - stack overflow Pwn 100
Deprecated - ret2win Pwn 200
BOF Demigod PWN II 150
Format String Quiz PWN II 100
First XOR Crypto I 50
PWN IV (ROP) Meeting Flag PWN IV 50
Libc ROP PWN IV 500
ROP 3 - ret2system PWN IV 500
Welcome to SIGPwny! Welcome 50
PM Hash Password Cracking 150
Hashcat 1 Password Cracking 50
Crack PDF Password Cracking 150
pwntools Setup 75
Anakin's PC Password Cracking 50
the-library-1 Setup 50
Language Identification Esolangs 50
Pyjail 1 Python Jails 150
Pyjail 0.5 Python Jails 30
SIGPwny Discord Welcome 50
00 - Stack Read PWN II 150
ROP 2 - Silly Syscalls PWN IV 400
ROPGadget PWN IV 300
ROP 1 - ret2win v2 PWN IV 300
2 - Return PWN I 200
first_re Rev Setup 100
Format 0 PWN II 50
Generate MD5 Hash Password Cracking 25
Crackme 2 Rev II 150
Crackme 1 Rev II 100
Crackme 0.5 Rev II 75
Crackme 0 Rev II 50
1 - Manipulate PWN I 150
Python RE 1 Easy rev Rev I 75
Integer Overflow PWN I 150
Meeting Flag PWN I 50
0 - Overflow PWN I 100
Shiny Button Web III 150
Pyjail 0 Python Jails 20
A Very Special Character 2 Setup 30
netcat Setup 20
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 5.2 - Pipe Output From Script Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
New Intern 3 Web I 200
rot13 Rev II 100
Vigenère Visionary Crypto I 100
ssrf 1 Web III 100
Budget Dalle Web III 100
Meeting Flag Web III 50
SQL Injection 2 Web II 250
A Very Special Character Setup 20
New Intern 2 Web I 100
Word Counter II Web II 75
Web II Meeting Flag Web II 50
XSS 2 Web II 200
XSS 1 Web II 100
SQL Injection 1 Web II 100
Word Counter I Web II 75
The Source of Your Problems Web I 50
Path To Success Web I 50
Inspect Me 7 Web I 50
Inspect Me 5 Web I 50
Inspect Me 6 Web I 50
Inspect Me 8 Web I 50
Inspect Me 2 Web I 50
Inspect Me 4 Web I 50
Inspect Me 3 Web I 50
Inspect Me 1 Web I 50
New Intern 1 Web I 25
Web I Meeting Flag Web I 50
Decision Day 4 Web I 25
Decision Day 2 Web I 25
Decision Day 3 Web I 25
Decision Day 1 Web I 25