EhWhoAmI

North Korea

21st place

8545 points


Solves

Challenge Category Value Time
Bruh 0: Exif Forensics 50
Image Forensics 25
cha cha slide Rev II 150
basic64 Rev I 100
Python RE 1 Easy rev Rev I 75
Cowsay As A Service (CAAS) Web III 75
xxd Forensics 20
Layer 4 Networking 50
Layer 3 Networking 50
File Transfer Networking 50
Layer 2 Networking 30
Layer 1 Networking 30
Windows: HINSTANCE Rev 50
Windows: File Attribute Rev 50
Windows: Environment Rev 50
Make a Difference Forensics 100
openme! Forensics 20
Go Phish OSINT 50
Shell Basics 5.2 - Pipe Output From Script Setup 20
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
bash jail 1 Jail 100
New Intern 1 Web I 25
The Source of Your Problems Web I 50
XSS 2 Web II 200
XSS 1 Web II 100
Decision Day 4 Web I 25
Decision Day 3 Web I 25
the-library-5 Setup 50
the-library-4 Setup 50
the-library-3 Setup 50
the-library-2 Setup 50
the-library-1 Setup 50
Bruh 1: lsbruh Forensics 100
Crackme 0 Rev II 50
Maze God Setup 500
pwntools Setup 75
Find Spoingus 4 OSINT I 100
Find Spoingus 3 OSINT I 100
Find Spoingus 2 OSINT I 100
Find Spoingus 1 OSINT I 100
ssrf 1 Web III 100
Budget Dalle Web III 100
Rev Setup Meeting Flag Rev Setup 50
bandit07 OverTheWire - Bandit 20
bandit06 OverTheWire - Bandit 20
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
bandit00 OverTheWire - Bandit 20
Decision Day 2 Web I 25
Decision Day 1 Web I 25
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
Java Meeting Flag Java Reverse Engineering 0
Web 1 Meeting Flag Web I 0
Java Reversing 1.5 Rev 200
Java Reversing 1 Rev 100
Hashcat 2 Password Cracking 250
(32-bit) Stack 1 Pwn 150
(32-bit) Stack 0 Pwn 100
rot13 Rev II 100
Hashcat 1 Password Cracking 50
A Ratty Investigation 8 OSINT I 100
A Ratty Investigation 6 OSINT I 100
A Ratty Investigation 5 OSINT I 100
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 2 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 1 OSINT I 100
OSINT Waiver OSINT I 10
Fall 2022 Feedback Form Welcome 100
debugger Rev II 200
Anakin's PC Password Cracking 50
Generate MD5 Hash Password Cracking 25
Bobby Tables Web II 300
Deprecated - stack overflow Pwn 100
SQL Injection 2 Web II 250
SQL Injection 1 Web II 100
A Very Special Character 2 Setup 30
netcat Setup 20
A Very Special Character Setup 20
first_re Rev Setup 100
Pyjail 4 Python Jails 250
Pyjail 3 Python Jails 200
Pyjail 2 Python Jails 200
Pyjail 1 Python Jails 150
Calculator Escape 2 Jail 125
Calculator Escape 1 Jail 50
Pyjail 0.5 Python Jails 30
Calculator Escape 0 Jail 25
Pyjail 0 Python Jails 20
Shiny Button Web III 150
Word Counter II Web II 75
Word Counter III Web III 75
Word Counter I Web II 75
Inspect Me 7 Web I 50
Inspect Me 8 Web I 50
Inspect Me 6 Web I 50
Path To Success Web I 50
Inspect Me 5 Web I 50
Inspect Me 4 Web I 50
Inspect Me 3 Web I 50
Inspect Me 2 Web I 50
Inspect Me 1 Web I 50
SIGPwny Discord Welcome 50
Welcome to SIGPwny! Welcome 50
Discord Authentication Welcome 50