CBCicada

SIGSEGV

Antarctica

2nd place

41545 points


Solves

Challenge Category Value Time
Meeting Flag Secure MPC 50
Meeting Flag Supply Chain Attacks & Policy 50
angry Symbolic Execution 500
Diophantine Basics Symbolic Execution 100
Meeting Flag Symbolic Execution 50
AI Hacking Meeting Flag AI Hacking 100
Meeting Flag Block/Stream Ciphers 50
Meeting Flag Esolangs 50
Language Identification Esolangs 50
PM Hash Password Cracking 150
Password Cracking Meeting Flag Password Cracking 50
Heap 4 - Heap Overflow PWN III 550
Heap 5 - Terrible tcaches PWN III 600
meta challenge Blockchain 200
Meeting Flag Blockchain 100
ROP 1 - ret2win v2 PWN IV 300
PWN IV (ROP) Meeting Flag PWN IV 50
Meeting Flag PWN III 50
Meeting Flag ARM Assembly 50
Pentesting I Meeting Flag Pentesting 50
VIM Quiz Editors 100
Meeting Flag Editors 50
FA23 Feedback Form Welcome 100
GOT Overwrite Pwn 500
Merkle Crypto I 250
Not Rough Crypto II 400
essveegee Web III 500
CryptoHack Level 8 CryptoHack 170
Beehive Esolangs 500
05 - Grander Finale PWN II 500
4 - Format PWN I 350
Heap 3 - Double Free PWN III 500
Heap 2 - Medium UaF PWN III 450
Heap 1 - Easy UaF PWN III 350
Heap 0 - Baby UaF PWN III 300
Solve A Machine Misc 500
Redeemer Misc 250
Dancing Misc 200
Fawn Misc 150
Meow Misc 100
Meeting Flag Cloudsec 50
CryptoHack Level 7 CryptoHack 140
Meeting Flag Web III 50
BOF Demigod PWN II 150
DroidVault Rev 400
PHPCalc Jail 1000
Constrained Rev 350
UIUC 2 - CS 598 TQ Web II 350
UIUC 1 - SSN Web II 250
(32-bit) Stack 5 Pwn 500
(32-bit) Stack 4 Pwn 400
Java Reversing 3 Rev 350
encryption Rev 200
Haybales Misc 150
bash jail 4 Jail 400
Pad Thai Crypto 500
PAD PAD PAD Crypto 350
Odd One Out Crypto 200
Add One Block/Stream Ciphers 200
First AES Block/Stream Ciphers 100
XSS 3 Web II 300
5 - asm modifier Assembly 500
4 - asm shellcode Assembly 250
04 - Grand Finale PWN II 400
Meeting Flag Python Jails 50
02 - Arbitrary Write PWN II 300
03 - Leak and Read PWN II 300
3 - asm reader Assembly 200
2 - asm leaver Assembly 150
1 - asm adder Assembly 100
bash jail 3 Jail 300
bash jail 2 Jail 150
Meeting Flag Antivirus & EDR Evasion 50
Format 1 PWN II 250
01 - Arbitrary Read PWN II 200
00 - Stack Read PWN II 150
Meeting Flag Ethics 50
Easy Numbers Crypto 250
Deprecated - ret2shellcode Pwn 300
ROPGadget PWN IV 300
(32-bit) Stack 3 Pwn 300
(32-bit) Stack 2 Pwn 250
Deprecated - Specific stack overflow Pwn 150
printf read Pwn 150
(32-bit) Stack 1 Pwn 150
Deprecated - ret2win Pwn 200
Neutron Collider Crypto 200
Meeting Flag Physical Security 50
3 - Execute PWN I 250
Meeting Flag PWN II 50
2 - Return PWN I 200
1 - Manipulate PWN I 150
Meeting Flag PWN I 50
Kali Linux VM Setup Misc 100
Prairie of Learning Python Jails 300
CryptoHack Level 6 CryptoHack 110
Meeting Flag Crypto II 50
CryptoHack Level 5 CryptoHack 80
CryptoHack Level 4 CryptoHack 60
CryptoHack Level 3 CryptoHack 40
tux.tv Web III 150
CryptoHack Level 2 CryptoHack 20
The Chars Are Friends Crypto I 200
Diffie-Hellman God Crypto I 250
CryptoHack Level 1 CryptoHack 10
Crypto I Meeting Flag Crypto I 50
SQL Injection 2 Web II 250
Course Explorer Web II 300
Bobby Tables Web II 300
Are ya wiening son? Crypto II 350
Technically RSA Crypto II 200
RSA Crypto II 150
Totient Turmoil Crypto II 150
Pyjail 5 Python Jails 300
Pyjail 4 Python Jails 250
0 - Overflow PWN I 100
Format 0 PWN II 50
Pyjail 3 Python Jails 200
Pyjail 2 Python Jails 200
Cracking DRM DRM Circumvention 300
Calculator Escape 2 Jail 125
bash jail 1 Jail 100
Natas 13 Shell 50
Natas 12 Shell 50
Calculator Escape 1 Jail 50
Calculator Escape 0 Jail 25
Pyjail 1 Python Jails 150
Pyjail 0.5 Python Jails 30
Pyjail 0 Python Jails 20
Baby Wireshark Doo Doo Doo Networking 100
Pool 2 Networking 400
Pool 1 Networking 100
Secrets of the Swamp Location-Based OSINT 200
Meeting Flag DRM Circumvention 50
Cucumber Web III 250
dialogue speed Rev 300
VMWhere 0 Rev 100
Format String Quiz PWN II 100
Java Reversing 2 Rev 250
irreversible Rev II 400
Hashcat 2 Password Cracking 250
Matryoshka Forensics 200
Memory Dump 1 Forensics 300
Ram dump Forensics 150
Memory Dump 0 Forensics 150
Crack PDF Password Cracking 150
Sound System Forensics 100
Make a Difference Forensics 100
Bruh 1: lsbruh Forensics 100
Partition Forensics 50
Inside the Hackerman Forensics 50
Hashcat 1 Password Cracking 50
Bruh 0: Exif Forensics 50
Anakin's PC Password Cracking 50
Image Forensics 25
Generate MD5 Hash Password Cracking 25
xxd Forensics 20
File Transfer Networking 50
International Crackdown Rev 200
Crackme 3 Rev II 250
cha cha slide Rev II 150
debugger Rev II 200
Crackme 0.5 Rev II 75
slowpoke Rev I 300
Python RE 2 Challenge Store Rev I 225
Rev II Meeting Flag Rev II 50
Find Spoingus 4 OSINT I 100
Find Spoingus 3 OSINT I 100
Find Spoingus 2 OSINT I 100
Find Spoingus 1 OSINT I 100
A Ratty Investigation 8 OSINT I 100
A Ratty Investigation 7 OSINT I 100
A Ratty Investigation 6 OSINT I 100
A Ratty Investigation 5 OSINT I 100
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 2 OSINT I 100
Assembly Meeting Flag Assembly 50
A Ratty Investigation 1 OSINT I 100
OSINT Waiver OSINT I 10
OSINT I Meeting Flag OSINT I 50
Python RE 1 Easy rev Rev I 75
Rev I Meeting Flag Rev I 50
Rev Setup Meeting Flag Rev Setup 50
Web II Meeting Flag Web II 50
Just Another Logo Forensics 20
More Hash More Better Crypto 100
Vigenère Visionary Crypto I 100
Meme Machine Web III 250
Cowsay As A Service (CAAS) Web III 75
Maze God Setup 500
SQL Injection 1 Web II 100
Budget Dalle Web III 100
First XOR Crypto I 50
flag_format Crypto I 100
Word Counter III Web III 75
Word Counter II Web II 75
Word Counter I Web II 75
ssrf 4 Web III 250
ssrf 3 Web III 200
XSS 2 Web II 200
ssrf 2 Web III 150
Shiny Button Web III 150
ssrf 1 Web III 100
XSS 1 Web II 100
New Intern 3 Web I 200
New Intern 2 Web I 100
New Intern 1 Web I 25
Layer 7 Networking 75
Layer 6 Networking 75
Layer 4 Networking 50
Web I Meeting Flag Web I 50
Layer 3 Networking 50
Layer 2 Networking 30
Layer 1 Networking 30
openme! Forensics 20
Inspect Me 7 Web I 50
Natas 11 Shell 20
Natas 10 Shell 20
Natas 9 Shell 20
Natas 8 Shell 20
Natas 7 Shell 20
Natas 6 Shell 20
Natas 5 Shell 20
Natas 4 Shell 20
Natas 3 Shell 20
Natas 2 Shell 20
Natas 1 Shell 20
Natas 0 Shell 20
The Source of Your Problems Web I 50
Path To Success Web I 50
Integer Overflow PWN I 150
Deprecated - stack overflow Pwn 100
first_re Rev Setup 100
Flag Vault Pwn 150
Inspect Me 5 Web I 50
Inspect Me 8 Web I 50
Inspect Me 6 Web I 50
Inspect Me 4 Web I 50
Inspect Me 2 Web I 50
Inspect Me 3 Web I 50
Inspect Me 1 Web I 50
Decision Day 2 Web I 25
Decision Day 1 Web I 25
Decision Day 4 Web I 25
Decision Day 3 Web I 25
(32-bit) Stack 0 Pwn 100
Crackme 2 Rev II 150
rot13 Rev II 100
Java Reversing 1.5 Rev 200
Java Reversing 1 Rev 100
basic64 Rev I 100
Crackme 1 Rev II 100
Windows: File Attribute Rev 50
Windows: HINSTANCE Rev 50
Windows: printf Rev 50
Windows: First Call Rev 50
Windows: Environment Rev 50
Crackme 0 Rev II 50
the-library-5 Setup 50
A Very Special Character 2 Setup 30
pwntools Setup 75
bandit20 OverTheWire - Bandit 20
bandit19 OverTheWire - Bandit 20
bandit18 OverTheWire - Bandit 20
bandit17 OverTheWire - Bandit 20
bandit16 OverTheWire - Bandit 20
bandit15 OverTheWire - Bandit 20
bandit14 OverTheWire - Bandit 20
bandit13 OverTheWire - Bandit 20
bandit12 OverTheWire - Bandit 20
bandit11 OverTheWire - Bandit 20
bandit10 OverTheWire - Bandit 20
bandit09 OverTheWire - Bandit 20
bandit08 OverTheWire - Bandit 20
bandit07 OverTheWire - Bandit 20
bandit06 OverTheWire - Bandit 20
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
bandit00 OverTheWire - Bandit 20
the-library-4 Setup 50
the-library-3 Setup 50
the-library-2 Setup 50
the-library-1 Setup 50
netcat Setup 20
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.2 - Pipe Output From Script Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
A Very Special Character Setup 20
Discord Authentication Welcome 50
SIGPwny Discord Welcome 50
Welcome to SIGPwny! Welcome 50
Setup Meeting Flag Setup 50