Home
$(H0j3n)
Cancel

LA CTF 2023 - Writeup

This write-up serves as a personal reference and a tool for me to practice CTF. It includes information and solutions collected from various sources, including challenges that were not solved durin...

Pwnable.kr - collision (Toddler’s Bottle)

Introduction Daddy told me about cool MD5 hash collision today. I wanna do something like that too! ssh fd@pwnable.kr -p2222 (pw:guest) What is Hash Collision ? Code Analysis #include...

Pwnable.kr - fd (Toddler’s Bottle)

Introduction Mommy! what is a file descriptor in Linux? ssh fd@pwnable.kr -p2222 (pw:guest) I am just starting my journey in the world of binary exploitation and pwn CTF challenges. Despit...

BurpSuite Certified Practitioner Practice Exam

Introduction PortSwigger has introduced the Burp Suite Certified Practitioner accreditation this year. It is a three-hour exam and by passing one you’ll be able to demonstrate the ability to: ...