Skip to main content

Medium Blog

·390 words·2 mins· loading · loading ·
Medium
Table of Contents

About
#

My medium Blog has been up since 2021 December. It contains a selection of writeups for CTFs I enjoyed playing. In addition it also has some reviews of the exams that I have done. It will continue being my go to, when it comes to posting CTF writeups. In here you will find articles carefully selected to explain certain techniques I use in my day to day stuffs.

Articles
#

2024
#

  • OSWP exam review 2024 - [exam review, Offesive Security Wireless Professional]
  • How To Hack a Wordpress Site → Mr Robot THM - [Tryhackme, wordpress, hydra, wpscan]

2023
#

  • KLCP exam review december 2023 - [Kali Linux Certified Professional, exam review]
  • GlacierCTF 2022 (Heap — Fastbin Dup) - [Fastbin Dup, Bins explained, heap]
  • Shakti CTF : House of Force - [house of force, heap]
  • ImaginaryCTF 2023 - [pwn, stack pivot + GOT Overwrite]
  • Sick ROP : HTB pwn challenge - [SROP mprotect]
  • HEROCTF - [perl chmod, pdf-parser, pyjail]
  • Escape Coursework : HTB - [machine, HackTheBox, windows]
  • SPACEHEROES CTF - [rust, crypto, world of tomorrow, rsa, blank file, reflected XSS, CSP bypass, AI jail break, waveform, ICMP data]
  • PENETRATION TESTING : DAY X - [source code review, XSS, SQL Injection, CSRF, Password Attacks, python3]
  • BIC CTF : pwn challenge - [pwn]

2022
#

  • Sick rop : Urchinsec Hackathon challenge - [SROP example, pwn]
  • SROP - [SROP definition, SROP registers, pwn]
  • MOUNT A FILE SYSTEM IN LINUX | DEMO: SQUASHED HTB EASY BOX - [HackTheBox, machine, mount, nfs]
  • H4K-IT CTF - [machines, OSINT, SSTI, Threaded Python Script, cewl]
  • Snyk CTF - [web]
  • Sub-Saharan Africa Regional Cybersecurity CTF - [Malware, reverse engineering, Pyinstaller, pyinstxtractor, pydisasm, python jailbreak]
  • Vault: Linux Incident Response - [linux, awk, sed]
  • BLACK HAT MIDDLE EAST AND AFRICA CTF - [source code review, php, format string vulnerability, pwn]
  • KCA INTERVASITY CTF - [pwn, sockets, mobile]
  • Tyler machine writeup - [Tryhackme, Koth, Linux, Machine]
  • USIU CTF - [pwn, blockchain, hashcat, stegnography]
  • CYBERYAMI CTF - [reverse engineering, Malware analysis]
  • Knight CTF - [Math, programming]
  • Metasploit Bind Shell - [ Bind shell, metasploit ]
  • DVWA Blind Sqli - [ SQL injection, sqlmap, dvwa ]
  • S0lving_p0lyn0mials_0R_bRuteF0rcing - [ python3, ord(), reversing ]
  • Binary Exploitation Tips - [ radare cheatsheet, gdb cheatsheet, cutter, ida, hopper, pwntools cheatsheet ]

2021
#

  • Jkuat CTF - [ Base32, Base64, Reverse Enginering, Ghidra, openssl usage ]
Trustie Rity
Author
Trustie Rity
~ A young Hacker’s Manifesto