drillbit

4th place

28815 points


Solves

Challenge Category Value Time
Windows: HINSTANCE Rev 50
Pyjail 5 Python Jails 300
cha cha slide Rev II 150
Metro Mystery Location-Based OSINT 250
Cucumber Web III 250
Meme Machine Web III 250
ssrf 4 Web III 250
ssrf 3 Web III 200
ssrf 2 Web III 150
VIM Quiz Editors 100
irreversible Rev II 400
Crackme 3 Rev II 250
debugger Rev II 200
Merkle Crypto I 250
Diffie-Hellman God Crypto I 250
5 - asm modifier Assembly 500
4 - asm shellcode Assembly 250
3 - asm reader Assembly 200
2 - asm leaver Assembly 150
1 - asm adder Assembly 100
bash jail 4 Jail 400
Matryoshka Forensics 200
Deprecated - ret2shellcode Pwn 300
Deprecated - ret2win Pwn 200
printf read Pwn 150
Java Reversing 3 Rev 350
02 - Arbitrary Write PWN II 300
01 - Arbitrary Read PWN II 200
3 - Execute PWN I 250
Flag Vault Pwn 150
Meeting Flag Supply Chain Attacks & Policy 50
CryptoHack Level 6 CryptoHack 110
CryptoHack Level 5 CryptoHack 80
CryptoHack Level 4 CryptoHack 60
CryptoHack Level 3 CryptoHack 40
CryptoHack Level 2 CryptoHack 20
CryptoHack Level 1 CryptoHack 10
A Ratty Investigation 6 OSINT I 100
angry Symbolic Execution 500
Diophantine Basics Symbolic Execution 100
Pool 1 Networking 100
File Transfer Networking 50
Layer 6 Networking 75
Layer 4 Networking 50
Layer 3 Networking 50
Layer 2 Networking 30
Layer 1 Networking 30
Safe Cracking Crypto 200
Odd One Out Crypto 200
Easy RSA Crypto 200
Seal Trouble II Crypto 200
wenmo - XSS Web 100
wenmo - Basic XSS Web 100
wenmo - CSRF Web 100
Constrained Rev 350
encryption Rev 200
International Crackdown Rev 200
Windows: File Attribute Rev 50
A Ratty Investigation 8 OSINT I 100
A Ratty Investigation 7 OSINT I 100
A Ratty Investigation 5 OSINT I 100
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 2 OSINT I 100
A Ratty Investigation 1 OSINT I 100
OSINT Waiver OSINT I 10
FA23 Feedback Form Welcome 100
Ancient Scroll of Wisdom Esolangs 900
BOF Demigod PWN II 150
00 - Stack Read PWN II 150
Crack PDF Password Cracking 150
PM Hash Password Cracking 150
Hashcat 2 Password Cracking 250
Tricky Magic Trick Python Jails 300
Prairie of Learning Python Jails 300
DroidVault Rev 400
Java Reversing 4 Rev 700
1 - Manipulate PWN I 150
tux.tv Web III 150
Shiny Button Web III 150
ssrf 1 Web III 100
Budget Dalle Web III 100
Word Counter III Web III 75
Natas 1 Shell 20
Natas 0 Shell 20
Ram dump Forensics 150
Memory Dump 0 Forensics 150
Sound System Forensics 100
Bruh 1: lsbruh Forensics 100
Partition Forensics 50
Inside the Hackerman Forensics 50
Bruh 0: Exif Forensics 50
More Hash More Better Crypto 100
Secret Salad Crypto 100
Seal Trouble I Crypto 150
Password Cracking Crypto 150
Deprecated - Specific stack overflow Pwn 150
Deprecated - stack overflow Pwn 100
Course Explorer Web II 300
Bobby Tables Web II 300
SQL Injection 2 Web II 250
SQL Injection 1 Web II 100
Word Counter I Web II 75
Word Counter II Web II 75
Maze God Setup 500
bandit14 OverTheWire - Bandit 20
bandit13 OverTheWire - Bandit 20
bandit12 OverTheWire - Bandit 20
bandit11 OverTheWire - Bandit 20
bandit10 OverTheWire - Bandit 20
bandit09 OverTheWire - Bandit 20
bandit08 OverTheWire - Bandit 20
bandit07 OverTheWire - Bandit 20
bandit06 OverTheWire - Bandit 20
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
AI Hacking Meeting Flag AI Hacking 100
Meeting Flag Blockchain 100
Meeting Flag Symbolic Execution 50
Meeting Flag Block/Stream Ciphers 50
PWN IV (ROP) Meeting Flag PWN IV 50
Meeting Flag PWN III 50
Meeting Flag Editors 50
Meeting Flag ARM Assembly 50
Pentesting I Meeting Flag Pentesting 50
Meeting Flag Cloudsec 50
Meeting Flag Web III 50
Meeting Flag Antivirus & EDR Evasion 50
Meeting Flag PWN I 50
Meeting Flag Crypto II 50
Meeting Flag DRM Circumvention 50
Rev I Meeting Flag Rev I 50
Rev Setup Meeting Flag Rev Setup 50
Meeting Flag Esolangs 50
Rev II Meeting Flag Rev II 50
Crypto I Meeting Flag Crypto I 50
Meeting Flag Ethics 50
Assembly Meeting Flag Assembly 50
Web II Meeting Flag Web II 50
Meeting Flag Physical Security 50
Meeting Flag PWN II 50
Web I Meeting Flag Web I 50
Password Cracking Meeting Flag Password Cracking 50
Meeting Flag Python Jails 50
Setup Meeting Flag Setup 50
OSINT I Meeting Flag OSINT I 50
Meeting flag Location-Based OSINT 50
Find Spoingus 2 OSINT I 100
Find Spoingus 4 OSINT I 100
Find Spoingus 3 OSINT I 100
Find Spoingus 1 OSINT I 100
dialogue speed Rev 300
Java Reversing 2 Rev 250
Pyjail 4 Python Jails 250
Pyjail 3 Python Jails 200
Java Reversing 1.5 Rev 200
Java Reversing 1 Rev 100
Hidden Runes Crypto 150
Calculator Escape 2 Jail 125
bash jail 3 Jail 300
bash jail 2 Jail 150
Make a Difference Forensics 100
Image Forensics 25
xxd Forensics 20
openme! Forensics 20
Just Another Logo Forensics 20
pwntools Setup 75
bandit00 OverTheWire - Bandit 20
Welcome to SIGPwny! Welcome 50
SIGPwny Discord Welcome 50
2 - Return PWN I 200
Integer Overflow PWN I 150
0 - Overflow PWN I 100
The Chars Are Friends Crypto I 200
flag_format Crypto I 100
slowpoke Rev I 300
Python RE 3 Screaming Rev I 375
Python RE 2 Challenge Store Rev I 225
first_re Rev Setup 100
Language Identification Esolangs 50
Crackme 0.5 Rev II 75
Crackme 1 Rev II 100
Crackme 2 Rev II 150
rot13 Rev II 100
Format String Quiz PWN II 100
Format 0 PWN II 50
Hashcat 1 Password Cracking 50
Anakin's PC Password Cracking 50
Generate MD5 Hash Password Cracking 25
the-library-5 Setup 50
the-library-4 Setup 50
the-library-3 Setup 50
the-library-2 Setup 50
the-library-1 Setup 50
A Very Special Character 2 Setup 30
netcat Setup 20
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 5.2 - Pipe Output From Script Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
A Very Special Character Setup 20
XSS 3 Web II 300
Haybales Misc 150
bash jail 1 Jail 100
Calculator Escape 1 Jail 50
Calculator Escape 0 Jail 25
Cowsay As A Service (CAAS) Web III 75
Crackme 0 Rev II 50
Vigenère Visionary Crypto I 100
First XOR Crypto I 50
basic64 Rev I 100
Python RE 1 Easy rev Rev I 75
XSS 2 Web II 200
XSS 1 Web II 100
New Intern 3 Web I 200
New Intern 2 Web I 100
The Source of Your Problems Web I 50
Path To Success Web I 50
Inspect Me 7 Web I 50
Inspect Me 8 Web I 50
Inspect Me 4 Web I 50
Inspect Me 6 Web I 50
Inspect Me 5 Web I 50
Inspect Me 3 Web I 50
Inspect Me 2 Web I 50
Inspect Me 1 Web I 50
New Intern 1 Web I 25
Decision Day 4 Web I 25
Decision Day 3 Web I 25
Decision Day 2 Web I 25
Decision Day 1 Web I 25
Pyjail 2 Python Jails 200
Pyjail 1 Python Jails 150
Pyjail 0.5 Python Jails 30
Pyjail 0 Python Jails 20