caasher

3rd place

30150 points


Solves

Challenge Category Value Time
Password Cracking Crypto 150
3 - asm reader Assembly 200
2 - asm leaver Assembly 150
snow Location-Based OSINT 200
cum td Location-Based OSINT 250
Metro Mystery Location-Based OSINT 250
Meeting flag Location-Based OSINT 50
Meeting Flag Symbolic Execution 50
Diophantine Basics Symbolic Execution 100
Flip Out Block/Stream Ciphers 250
Meeting Flag Block/Stream Ciphers 50
Meeting Flag Esolangs 50
Language Identification Esolangs 50
PM Hash Password Cracking 150
Password Cracking Meeting Flag Password Cracking 50
PWN IV (ROP) Meeting Flag PWN IV 50
Meeting Flag PWN III 50
Meeting Flag Blockchain 100
Meeting Flag ARM Assembly 50
Pentesting I Meeting Flag Pentesting 50
VIM Golf Editors 200
VIM Quiz Editors 100
Meeting Flag Editors 50
PIO Machine Misc 350
FA23 Feedback Form Welcome 100
Odd One Out Crypto 200
Add One Block/Stream Ciphers 200
Ancient Scroll of Wisdom Esolangs 900
Meeting Flag Web III 50
Meeting Flag Cloudsec 50
essveegee Web III 500
Meeting Flag Python Jails 50
Haybales Misc 150
4 - asm shellcode Assembly 250
1 - asm adder Assembly 100
Meeting Flag Antivirus & EDR Evasion 50
Meeting Flag Ethics 50
Meeting Flag Physical Security 50
01 - Arbitrary Read PWN II 200
BOF Demigod PWN II 150
00 - Stack Read PWN II 150
Format String Quiz PWN II 100
Meeting Flag PWN II 50
3 - Execute PWN I 250
2 - Return PWN I 200
Integer Overflow PWN I 150
1 - Manipulate PWN I 150
0 - Overflow PWN I 100
Meeting Flag PWN I 50
Not Rough Crypto II 400
Lockpicker Crypto II 200
Meeting Flag Crypto II 50
CryptoHack Level 7 CryptoHack 140
CryptoHack Level 6 CryptoHack 110
CryptoHack Level 5 CryptoHack 80
CryptoHack Level 4 CryptoHack 60
CryptoHack Level 3 CryptoHack 40
CryptoHack Level 2 CryptoHack 20
CryptoHack Level 1 CryptoHack 10
Merkle Crypto I 250
Diffie-Hellman God Crypto I 250
Crypto I Meeting Flag Crypto I 50
Pad Thai Crypto 500
Easy Numbers Crypto 250
Cracking DRM DRM Circumvention 300
Meeting Flag DRM Circumvention 50
Format 0 PWN II 50
Java Reversing 3 Rev 350
Java Reversing 2 Rev 250
Java Reversing 1.5 Rev 200
Java Reversing 1 Rev 100
Windows: HINSTANCE Rev 50
tux.tv Web III 150
dialogue speed Rev 300
Crackme 3 Rev II 250
irreversible Rev II 400
cha cha slide Rev II 150
Crackme 2 Rev II 150
Crackme 1 Rev II 100
Crackme 0.5 Rev II 75
debugger Rev II 200
Rev II Meeting Flag Rev II 50
Memory Dump 1 Forensics 300
Assembly Meeting Flag Assembly 50
A Ratty Investigation 8 OSINT I 100
rot13 Rev II 100
OSINT I Meeting Flag OSINT I 50
The Chars Are Friends Crypto I 200
Pool 1 Networking 100
Baby Wireshark Doo Doo Doo Networking 100
File Transfer Networking 50
Technically RSA Crypto II 200
Are ya wiening son? Crypto II 350
Layer 7 Networking 75
Layer 6 Networking 75
Layer 4 Networking 50
Layer 3 Networking 50
Layer 2 Networking 30
Layer 1 Networking 30
Matryoshka Forensics 200
Ram dump Forensics 150
Sound System Forensics 100
xxd Forensics 20
Python RE 3 Screaming Rev I 375
Python RE 2 Challenge Store Rev I 225
slowpoke Rev I 300
basic64 Rev I 100
Python RE 1 Easy rev Rev I 75
Rev I Meeting Flag Rev I 50
Totient Turmoil Crypto II 150
RSA Crypto II 150
flag_format Crypto I 100
Vigenère Visionary Crypto I 100
More Hash More Better Crypto 100
First AES Block/Stream Ciphers 100
PHPCalc Jail 1000
bash jail 4 Jail 400
bash jail 2 Jail 150
bash jail 3 Jail 300
bash jail 1 Jail 100
ssrf 3 Web III 200
Cucumber Web III 250
ssrf 2 Web III 150
ssrf 4 Web III 250
Meme Machine Web III 250
Rev Setup Meeting Flag Rev Setup 50
Course Explorer Web II 300
UIUC 1 - SSN Web II 250
UIUC 2 - CS 598 TQ Web II 350
Web II Meeting Flag Web II 50
Bobby Tables Web II 300
XSS 3 Web II 300
XSS 2 Web II 200
Cowsay As A Service (CAAS) Web III 75
ssrf 1 Web III 100
XSS 1 Web II 100
New Intern 3 Web I 200
Web I Meeting Flag Web I 50
New Intern 2 Web I 100
New Intern 1 Web I 25
A Ratty Investigation 7 OSINT I 100
A Ratty Investigation 6 OSINT I 100
A Ratty Investigation 5 OSINT I 100
First XOR Crypto I 50
Find Spoingus 4 OSINT I 100
Find Spoingus 3 OSINT I 100
Find Spoingus 2 OSINT I 100
Find Spoingus 1 OSINT I 100
Memory Dump 0 Forensics 150
Partition Forensics 50
SQL Injection 2 Web II 250
SQL Injection 1 Web II 100
Hashcat 2 Password Cracking 250
Discord Authentication Welcome 50
Crack PDF Password Cracking 150
Make a Difference Forensics 100
Maze God Setup 500
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
bandit00 OverTheWire - Bandit 20
the-library-5 Setup 50
Setup Meeting Flag Setup 50
the-library-4 Setup 50
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 2 OSINT I 100
A Ratty Investigation 1 OSINT I 100
Bruh 1: lsbruh Forensics 100
Inside the Hackerman Forensics 50
Hashcat 1 Password Cracking 50
Bruh 0: Exif Forensics 50
Anakin's PC Password Cracking 50
Image Forensics 25
Generate MD5 Hash Password Cracking 25
openme! Forensics 20
Just Another Logo Forensics 20
OSINT Waiver OSINT I 10
Budget Dalle Web III 100
The Source of Your Problems Web I 50
Decision Day 4 Web I 25
Decision Day 3 Web I 25
Decision Day 2 Web I 25
Decision Day 1 Web I 25
Crackme 0 Rev II 50
Prairie of Learning Python Jails 300
Pyjail 6 Python Jails 500
first_re Rev Setup 100
Pyjail 5 Python Jails 300
Pyjail 4 Python Jails 250
Pyjail 3 Python Jails 200
Pyjail 2 Python Jails 200
Pyjail 1 Python Jails 150
Calculator Escape 2 Jail 125
Calculator Escape 1 Jail 50
Pyjail 0.5 Python Jails 30
Calculator Escape 0 Jail 25
Pyjail 0 Python Jails 20
Shiny Button Web III 150
Word Counter III Web III 75
the-library-3 Setup 50
the-library-2 Setup 50
Word Counter I Web II 75
Word Counter II Web II 75
Path To Success Web I 50
the-library-1 Setup 50
Inspect Me 7 Web I 50
Inspect Me 8 Web I 50
Inspect Me 6 Web I 50
Inspect Me 5 Web I 50
Inspect Me 4 Web I 50
Inspect Me 3 Web I 50
Inspect Me 2 Web I 50
Inspect Me 1 Web I 50
pwntools Setup 75
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 5.2 - Pipe Output From Script Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
A Very Special Character 2 Setup 30
netcat Setup 20
A Very Special Character Setup 20
Welcome to SIGPwny! Welcome 50
SIGPwny Discord Welcome 50
Natas 11 Shell 20
Natas 10 Shell 20
Natas 9 Shell 20
Natas 8 Shell 20
Natas 7 Shell 20
Natas 6 Shell 20
Natas 5 Shell 20
Natas 4 Shell 20
Natas 3 Shell 20
Natas 2 Shell 20
Natas 1 Shell 20
Natas 0 Shell 20