NullPoExc

6th place

24565 points


Solves

Challenge Category Value Time
XSS 3 Web II 300
Meme Machine Web III 250
Cucumber Web III 250
Course Explorer Web II 300
Bobby Tables Web II 300
Web II Meeting Flag Web II 50
Calculator Escape 2 Jail 125
Python RE 3 Screaming Rev I 375
Python RE 2 Challenge Store Rev I 225
slowpoke Rev I 300
Python RE 1 Easy rev Rev I 75
Rev I Meeting Flag Rev I 50
Memory Dump 1 Forensics 300
Memory Dump 0 Forensics 150
Ram dump Forensics 150
xxd Forensics 20
Hashcat 2 Password Cracking 250
Matryoshka Forensics 200
Crack PDF Password Cracking 150
Sound System Forensics 100
Make a Difference Forensics 100
Bruh 1: lsbruh Forensics 100
Partition Forensics 50
Inside the Hackerman Forensics 50
05 - Grander Finale PWN II 500
Constrained Rev 350
encryption Rev 200
debugger Rev II 200
basic64 Rev I 100
rot13 Rev II 100
Crackme 3 Rev II 250
Crackme 2 Rev II 150
Crackme 1 Rev II 100
Crackme 0 Rev II 50
Rev Setup Meeting Flag Rev Setup 50
first_re Rev Setup 100
GOT Overwrite Pwn 500
ret2rop Pwn 400
Deprecated - ret2shellcode Pwn 300
Libc ROP PWN IV 500
ROPGadget PWN IV 300
Heap 3 - Double Free PWN III 500
Heap 2 - Medium UaF PWN III 450
Heap 1 - Easy UaF PWN III 350
Heap 0 - Baby UaF PWN III 300
Prairie of Learning Python Jails 300
Secrets of the Swamp Location-Based OSINT 200
Find Spoingus 4 OSINT I 100
Find Spoingus 3 OSINT I 100
Find Spoingus 2 OSINT I 100
Find Spoingus 1 OSINT I 100
A Ratty Investigation 7 OSINT I 100
Pool 2 Networking 400
Pool 1 Networking 100
Baby Wireshark Doo Doo Doo Networking 100
File Transfer Networking 50
Layer 7 Networking 75
Layer 6 Networking 75
Layer 4 Networking 50
Layer 3 Networking 50
Layer 2 Networking 30
Layer 1 Networking 30
The answer to the universe Pwn 300
04 - Grand Finale PWN II 400
03 - Leak and Read PWN II 300
02 - Arbitrary Write PWN II 300
01 - Arbitrary Read PWN II 200
Calculator Escape 1 Jail 50
Calculator Escape 0 Jail 25
Pyjail 4 Python Jails 250
Pyjail 3 Python Jails 200
Pyjail 2 Python Jails 200
Pyjail 1 Python Jails 150
Pyjail 0.5 Python Jails 30
Pyjail 0 Python Jails 20
flag_format Crypto I 100
Vigenère Visionary Crypto I 100
More Hash More Better Crypto 100
Kali Linux VM Setup Misc 100
5 - asm modifier Assembly 500
4 - asm shellcode Assembly 250
3 - asm reader Assembly 200
2 - asm leaver Assembly 150
1 - asm adder Assembly 100
(32-bit) Stack 5 Pwn 500
Natas 11 Shell 20
Natas 10 Shell 20
Natas 9 Shell 20
Natas 8 Shell 20
Natas 7 Shell 20
Natas 6 Shell 20
Natas 5 Shell 20
Natas 4 Shell 20
Natas 3 Shell 20
Natas 2 Shell 20
Natas 1 Shell 20
Natas 0 Shell 20
A Ratty Investigation 8 OSINT I 100
A Ratty Investigation 6 OSINT I 100
A Ratty Investigation 4 OSINT I 100
A Ratty Investigation 5 OSINT I 100
A Ratty Investigation 3 OSINT I 100
A Ratty Investigation 2 OSINT I 100
A Ratty Investigation 1 OSINT I 100
ssrf 4 Web III 250
Shiny Button Web III 150
ssrf 3 Web III 200
(32-bit) Stack 4 Pwn 400
(32-bit) Stack 3 Pwn 300
First AES Block/Stream Ciphers 100
Add One Block/Stream Ciphers 200
First XOR Crypto I 50
XSS 2 Web II 200
XSS 1 Web II 100
Cowsay As A Service (CAAS) Web III 75
(32-bit) Stack 2 Pwn 250
Deprecated - ret2win Pwn 200
New Intern 3 Web I 200
New Intern 2 Web I 100
New Intern 1 Web I 25
Web I Meeting Flag Web I 50
Flag Vault Pwn 150
BOF Demigod PWN II 150
00 - Stack Read PWN II 150
printf read Pwn 150
Hashcat 1 Password Cracking 50
Bruh 0: Exif Forensics 50
Anakin's PC Password Cracking 50
Image Forensics 25
Generate MD5 Hash Password Cracking 25
openme! Forensics 20
Just Another Logo Forensics 20
ssrf 2 Web III 150
ssrf 1 Web III 100
Budget Dalle Web III 100
Word Counter III Web III 75
Word Counter II Web II 75
Word Counter I Web II 75
SQL Injection 2 Web II 250
SQL Injection 1 Web II 100
The Source of Your Problems Web I 50
Inspect Me 7 Web I 50
Inspect Me 6 Web I 50
Inspect Me 8 Web I 50
Inspect Me 5 Web I 50
Inspect Me 4 Web I 50
Inspect Me 3 Web I 50
Inspect Me 2 Web I 50
Inspect Me 1 Web I 50
Path To Success Web I 50
Decision Day 4 Web I 25
Decision Day 3 Web I 25
Decision Day 2 Web I 25
Decision Day 1 Web I 25
Deprecated - Specific stack overflow Pwn 150
Integer Overflow PWN I 150
(32-bit) Stack 1 Pwn 150
Format String Quiz PWN II 100
Deprecated - stack overflow Pwn 100
(32-bit) Stack 0 Pwn 100
pwntools Setup 75
OSINT Waiver OSINT I 10
bandit20 OverTheWire - Bandit 20
bandit19 OverTheWire - Bandit 20
bandit18 OverTheWire - Bandit 20
bandit17 OverTheWire - Bandit 20
bandit16 OverTheWire - Bandit 20
bandit15 OverTheWire - Bandit 20
the-library-5 Setup 50
the-library-4 Setup 50
the-library-3 Setup 50
the-library-2 Setup 50
the-library-1 Setup 50
netcat Setup 20
A Very Special Character 2 Setup 30
Shell Basics 6 - Environment Variables Setup 20
Shell Basics 5.2 - Pipe Output From Script Setup 20
Shell Basics 5.3 - File To stdin Setup 20
Shell Basics 5.1 - Pipe Output Setup 20
Shell Basics 4 - Hidden Files Setup 20
Shell Basics 3 - Terminate Setup 20
Shell Basics 2 - Read Files Setup 20
Shell Basics 1 - Tab Completion Setup 20
Shell Basics 0 Setup 20
A Very Special Character Setup 20
Setup Meeting Flag Setup 50
bandit14 OverTheWire - Bandit 20
bandit13 OverTheWire - Bandit 20
bandit12 OverTheWire - Bandit 20
bandit11 OverTheWire - Bandit 20
bandit10 OverTheWire - Bandit 20
bandit09 OverTheWire - Bandit 20
bandit08 OverTheWire - Bandit 20
bandit07 OverTheWire - Bandit 20
bandit06 OverTheWire - Bandit 20
bandit05 OverTheWire - Bandit 20
bandit04 OverTheWire - Bandit 20
bandit03 OverTheWire - Bandit 20
bandit02 OverTheWire - Bandit 20
bandit01 OverTheWire - Bandit 20
bandit00 OverTheWire - Bandit 20
Discord Authentication Welcome 50
SIGPwny Discord Welcome 50
Welcome to SIGPwny! Welcome 50