ronanboyarski

UIUC

United States

1st place

42015 points


Solves

Challenge Category Value Time
Meeting Flag Secure MPC 50
Diagonal Crypto 500
angry Symbolic Execution 500
Diophantine Basics Symbolic Execution 100
Meeting Flag Symbolic Execution 50
AI Hacking Meeting Flag AI Hacking 100
Meeting Flag Block/Stream Ciphers 50
Language Identification Esolangs 50
Meeting Flag Esolangs 50
Word Counter III Web III 75
ROP 3 - ret2system PWN IV 500
meta challenge Blockchain 200
Meeting Flag Blockchain 100
Pentesting I Meeting Flag Pentesting 50
ROP 2 - Silly Syscalls PWN IV 400
ROP 1 - ret2win v2 PWN IV 300
PWN IV (ROP) Meeting Flag PWN IV 50
Meeting Flag PWN III 50
Meeting Flag ARM Assembly 50
VIM Quiz Editors 100
Meeting Flag Editors 50
ret2rop Pwn 400
Libc ROP PWN IV 500
4 - Format PWN I 350
Merkle Crypto I 250
essveegee Web III 500
New Intern 3 Web I 200
Not Rough Crypto II 400
Easy Numbers Crypto 250
Matryoshka Forensics 200
Heap 5 - Terrible tcaches PWN III 600
Neutron Collider Crypto 200
Beehive Esolangs 500
Meeting Flag Cloudsec 50
Heap 3 - Double Free PWN III 500
Meeting Flag Antivirus & EDR Evasion 50
Meeting Flag Web III 50
Constrained Rev 350
DroidVault Rev 400
Java Reversing 3 Rev 350
Java Reversing 2 Rev 250
PHPCalc Jail 1000
irreversible Rev II 400
cha cha slide Rev II 150
slowpoke Rev I 300
Meeting Flag Python Jails 50
Meeting Flag Ethics 50
Nuclear Crisis Location-Based OSINT 500
Master Lock No. 3 or 5 Physical Security 100
4 Pin Lock Physical Security 50
3 Pin Lock Physical Security 75
2 Pin Lock Physical Security 50
Clear Lock Physical Security 50
Meeting Flag Physical Security 50
Meeting Flag PWN II 50
Meeting Flag PWN I 50
Meeting Flag Crypto II 50
Java Reversing 1.5 Rev 200
dialogue speed Rev 300
CryptoHack Level 8 CryptoHack 170
CryptoHack Level 7 CryptoHack 140
CryptoHack Level 6 CryptoHack 110
CryptoHack Level 5 CryptoHack 80
CryptoHack Level 4 CryptoHack 60
CryptoHack Level 3 CryptoHack 40
CryptoHack Level 2 CryptoHack 20
CryptoHack Level 1 CryptoHack 10
Crypto I Meeting Flag Crypto I 50
Format 1 PWN II 250
Format 0 PWN II 50
Meeting Flag DRM Circumvention 50
Cracking DRM DRM Circumvention 300
tux.tv Web III 150
3 - Execute PWN I 250
0 - Overflow PWN I 100
Haybales Misc 150
2 - Return PWN I 200
1 - Manipulate PWN I 150
Rev II Meeting Flag Rev II 50
Crackme 0.5 Rev II 75
A Ratty Investigation 8 OSINT I 100
Assembly Meeting Flag Assembly 50
OSINT I Meeting Flag OSINT I 50
bash jail 4 Jail 400
3 - asm reader Assembly 200
PAD PAD PAD Crypto 350
RSA Crypto II 150
Diffie-Hellman God Crypto I 250
Pyjail 3 Python Jails 200
Cucumber Web III 250
Flag Vault Pwn 150
02 - Arbitrary Write PWN II 300
File Transfer Networking 50
Python RE 2 Challenge Store Rev I 225
Rev I Meeting Flag Rev I 50
basic64 Rev I 100
Python RE 1 Easy rev Rev I 75
Crackme 1 Rev II 100
UIUC 2 - CS 598 TQ Web II 350
Calculator Escape 2 Jail 125
Pyjail 5 Python Jails 300
Pyjail 4 Python Jails 250
The Chars Are Friends Crypto I 200
GOT Overwrite Pwn 500
04 - Grand Finale PWN II 400
Are ya wiening son? Crypto II 350
Technically RSA Crypto II 200
Totient Turmoil Crypto II 150
Sound System Forensics 100
03 - Leak and Read PWN II 300
01 - Arbitrary Read PWN II 200
bash jail 3 Jail 300
Bruh 1: lsbruh Forensics 100
Windows: Environment Rev 50
Windows: printf Rev 50
Rev Setup Meeting Flag Rev Setup 50
Web II Meeting Flag Web II 50
debugger Rev II 200
A Ratty Investigation 6 OSINT I 100
A Ratty Investigation 2 OSINT I 100
Heap 2 - Medium UaF PWN III 450
Heap 1 - Easy UaF PWN III 350
Heap 0 - Baby UaF PWN III 300
Secrets of the Swamp Location-Based OSINT 200
The answer to the universe Pwn 300
2 - asm leaver Assembly 150
1 - asm adder Assembly 100
Crackme 2 Rev II 150
Memory Dump 1 Forensics 300
Calculator Escape 1 Jail 50
Ram dump Forensics 150
Course Explorer Web II 300
Pool 2 Networking 400
Pool 1 Networking 100
Baby Wireshark Doo Doo Doo Networking 100
Layer 6 Networking 75
Layer 4 Networking 50
Layer 3 Networking 50
Layer 2 Networking 30
Layer 1 Networking 30
Bobby Tables Web II 300
toobeetootee Networking 800
Format String Quiz PWN II 100
printf read Pwn 150
ssrf 4 Web III 250
ssrf 3 Web III 200
XSS 3 Web II 300
5 - asm modifier Assembly 500
4 - asm shellcode Assembly 250
Odd One Out Crypto 200
bash jail 2 Jail 150
flag_format Crypto I 100
More Hash More Better Crypto 100
First AES Block/Stream Ciphers 100
ROPGadget PWN IV 300
BOF Demigod PWN II 150
00 - Stack Read PWN II 150
Java Reversing 1 Rev 100
rot13 Rev II 100
Pyjail 2 Python Jails 200
Deprecated - ret2shellcode Pwn 300
first_re Rev Setup 100
Make a Difference Forensics 100
xxd Forensics 20
Meme Machine Web III 250
Budget Dalle Web III 100
ssrf 2 Web III 150
XSS 2 Web II 200
XSS 1 Web II 100
Cowsay As A Service (CAAS) Web III 75
New Intern 2 Web I 100
New Intern 1 Web I 25
Web I Meeting Flag Web I 50
Prairie of Learning Python Jails 300
Solve A Machine Misc 500
Redeemer Misc 250
Dancing Misc 200
Fawn Misc 150
Meow Misc 100
Natas 2 Shell 20
Natas 1 Shell 20
Natas 0 Shell 20
the-library-5 Setup 50
the-library-4 Setup 50
the-library-3 Setup 50
Maze God Setup 500
Deprecated - Specific stack overflow Pwn 150
Integer Overflow PWN I 150
Deprecated - ret2win Pwn 200
(32-bit) Stack 5 Pwn 500
(32-bit) Stack 4 Pwn 400
(32-bit) Stack 3 Pwn 300
(32-bit) Stack 2 Pwn 250
(32-bit) Stack 1 Pwn 150
Deprecated - stack overflow Pwn 100
(32-bit) Stack 0 Pwn 100
Windows: First Call Rev 50
Windows: HINSTANCE Rev 50
Crackme 0 Rev II 50
Vigenère Visionary Crypto I 100
Kali Linux VM Setup Misc 100
Find Spoingus 4 OSINT I 100
Find Spoingus 3 OSINT I 100
Find Spoingus 1 OSINT I 100
Find Spoingus 2 OSINT I 100
A Ratty Investigation 7 OSINT I 100
A Ratty Investigation 5 OSINT I 100
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 1 OSINT I 100
bash jail 1 Jail 100
Pyjail 0.5 Python Jails 30
Calculator Escape 0 Jail 25
Shiny Button Web III 150
SQL Injection 2 Web II 250
bandit15 OverTheWire - Bandit 20
bandit14 OverTheWire - Bandit 20
bandit13 OverTheWire - Bandit 20
bandit12 OverTheWire - Bandit 20
bandit11 OverTheWire - Bandit 20
bandit10 OverTheWire - Bandit 20
bandit09 OverTheWire - Bandit 20
bandit08 OverTheWire - Bandit 20
bandit07 OverTheWire - Bandit 20
bandit06 OverTheWire - Bandit 20
Partition Forensics 50
Inside the Hackerman Forensics 50
Hashcat 1 Password Cracking 50
Bruh 0: Exif Forensics 50
Anakin's PC Password Cracking 50
Image Forensics 25
Crack PDF Password Cracking 150
Inspect Me 7 Web I 50
Inspect Me 8 Web I 50
Inspect Me 6 Web I 50
OSINT Waiver OSINT I 10
Generate MD5 Hash Password Cracking 25
openme! Forensics 20
Just Another Logo Forensics 20
Hashcat 2 Password Cracking 250
The Source of Your Problems Web I 50
Inspect Me 2 Web I 50
Inspect Me 5 Web I 50
Inspect Me 4 Web I 50
Inspect Me 3 Web I 50
Inspect Me 1 Web I 50
Pyjail 1 Python Jails 150
Pyjail 0 Python Jails 20
First XOR Crypto I 50
Word Counter I Web II 75
Word Counter II Web II 75
Path To Success Web I 50
SQL Injection 1 Web II 100
ssrf 1 Web III 100
Decision Day 4 Web I 25
Decision Day 2 Web I 25
Decision Day 3 Web I 25
Decision Day 1 Web I 25
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
bandit00 OverTheWire - Bandit 20
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 5.2 - Pipe Output From Script Setup 20
the-library-2 Setup 50
Welcome to SIGPwny! Welcome 50
SIGPwny Discord Welcome 50
Discord Authentication Welcome 50
the-library-1 Setup 50
A Very Special Character 2 Setup 30
pwntools Setup 75
netcat Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
A Very Special Character Setup 20
Setup Meeting Flag Setup 50