CTF Learn Writeup Save

Writeup of security — CTFLearn Challenges.

Project README

CTF Learn Writeup

Made by Computer Engineering Research Club Diponegoro University Semarang, Indonesia


Dibuat untuk tujuan pembelajaran dan clue.

Usahakan untuk mengerjakan sebisanya sebelum melihat writeup.


Tools Key

  • Web Exploitation
    • cURL
    • Python requests library
    • SQL Injection
    • bruteforce
  • Forensic
    • file
    • strings
    • exiftool
    • binwalk
    • foremost
  • Cryptography
    • Bash scripting
    • Base64
    • ROT13
    • Caesar Cipher
    • Python Programing Basic
    • Hex to decimal, decimal to char, char to decimal, binary to decimal
    • Array and/or lists
    • Loop
  • Miscellaneous
    • Imagination
  • Programming
    • Python Programming
    • Loop
    • If-else
Open Source Agenda is not affiliated with "CTF Learn Writeup" Project. README Source: cerc-undip/CTF-Learn-Writeup
Stars
38
Open Issues
2
Last Commit
3 years ago
Tags

Open Source Agenda Badge

Open Source Agenda Rating