aaronthewinner

10th place

10460 points


Solves

Challenge Category Value Time
Meeting Flag Editors 50
Password Cracking Meeting Flag Password Cracking 50
Pyjail 5 Python Jails 300
Pyjail 4 Python Jails 250
Meeting Flag Python Jails 50
Cowsay As A Service (CAAS) Web III 75
Word Counter III Web III 75
Meeting Flag Web III 50
Layer 3 Networking 50
Layer 2 Networking 30
Layer 1 Networking 30
00 - Stack Read PWN II 150
Format String Quiz PWN II 100
Meeting Flag PWN II 50
Meeting Flag Ethics 50
Make a Difference Forensics 100
Partition Forensics 50
Hashcat 1 Password Cracking 50
Bruh 0: Exif Forensics 50
Anakin's PC Password Cracking 50
Generate MD5 Hash Password Cracking 25
openme! Forensics 20
Just Another Logo Forensics 20
Meeting Flag Physical Security 50
2 - Return PWN I 200
1 - Manipulate PWN I 150
Meeting Flag PWN I 50
Meeting Flag Crypto II 50
Vigenère Visionary Crypto I 100
The Chars Are Friends Crypto I 200
CryptoHack Level 4 CryptoHack 60
CryptoHack Level 3 CryptoHack 40
CryptoHack Level 2 CryptoHack 20
CryptoHack Level 1 CryptoHack 10
flag_format Crypto I 100
Crypto I Meeting Flag Crypto I 50
Meeting Flag DRM Circumvention 50
0 - Overflow PWN I 100
Format 0 PWN II 50
debugger Rev II 200
Rev II Meeting Flag Rev II 50
Crackme 2 Rev II 150
rot13 Rev II 100
Crackme 1 Rev II 100
2 - asm leaver Assembly 150
1 - asm adder Assembly 100
Assembly Meeting Flag Assembly 50
XSS 3 Web II 300
OSINT I Meeting Flag OSINT I 50
Java Reversing 1 Rev 100
Deprecated - ret2win Pwn 200
Python RE 2 Challenge Store Rev I 225
Python RE 1 Easy rev Rev I 75
Rev I Meeting Flag Rev I 50
Pyjail 3 Python Jails 200
Calculator Escape 2 Jail 125
Find Spoingus 4 OSINT I 100
Find Spoingus 3 OSINT I 100
Find Spoingus 2 OSINT I 100
Find Spoingus 1 OSINT I 100
Pyjail 2 Python Jails 200
Calculator Escape 1 Jail 50
Pyjail 1 Python Jails 150
Pyjail 0.5 Python Jails 30
Pyjail 0 Python Jails 20
(32-bit) Stack 1 Pwn 150
(32-bit) Stack 0 Pwn 100
Rev Setup Meeting Flag Rev Setup 50
Crackme 0 Rev II 50
Word Counter II Web II 75
Bobby Tables Web II 300
SQL Injection 2 Web II 250
XSS 2 Web II 200
XSS 1 Web II 100
SQL Injection 1 Web II 100
Word Counter I Web II 75
Web II Meeting Flag Web II 50
A Very Special Character 2 Setup 30
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
bandit00 OverTheWire - Bandit 20
the-library-5 Setup 50
the-library-4 Setup 50
the-library-3 Setup 50
the-library-2 Setup 50
the-library-1 Setup 50
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 5.2 - Pipe Output From Script Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
Setup Meeting Flag Setup 50
Inspect Me 7 Web I 50
The Source of Your Problems Web I 50
New Intern 2 Web I 100
Web I Meeting Flag Web I 50
Inspect Me 6 Web I 50
New Intern 1 Web I 25
Decision Day 4 Web I 25
Decision Day 2 Web I 25
Decision Day 3 Web I 25
Decision Day 1 Web I 25
First XOR Crypto I 50
Deprecated - Specific stack overflow Pwn 150
Integer Overflow PWN I 150
Deprecated - stack overflow Pwn 100
first_re Rev Setup 100
Path To Success Web I 50
Inspect Me 2 Web I 50
Inspect Me 8 Web I 50
Inspect Me 5 Web I 50
Inspect Me 4 Web I 50
Inspect Me 3 Web I 50
Inspect Me 1 Web I 50
A Ratty Investigation 2 OSINT I 100
A Ratty Investigation 7 OSINT I 100
A Ratty Investigation 5 OSINT I 100
A Ratty Investigation 6 OSINT I 100
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 1 OSINT I 100
OSINT Waiver OSINT I 10
Calculator Escape 0 Jail 25
netcat Setup 20
A Very Special Character Setup 20
Discord Authentication Welcome 50
SIGPwny Discord Welcome 50
Welcome to SIGPwny! Welcome 50