Merrychap Ctf Writeups Save

:books: Yet another CTF writeups repository. PWN and RE tasks

Project README

Prolog

Sorry for my poor English, if you find any grammar mistake, then leave an issue or email me :)

WTF is CTF

If you don't know what CTF is, then you can read about it here. Basically, it's hacker competitions where you are given different tasks and the answer to a task is a string called flag.

Writeup is a description of solution for a specific task.

General info

Here are mostly my writeups for different CTF tasks. "Mostly" means that other people could took part in the solution as well as me. So, I will try to mention all of them :D

All writeups are about Reverse Engineering and Binary Exploitation tasks. No crypto, forensics, and others. I'm not specialized in such categories. In case you want to explore writeups on other categories, then you can visit VoidHack writeups page (people say it's a great resource to learn cool hacker stuff)

I sorted all writeups by years and CTF names, so you're welcome to explore them! By the way, I will (at least, I will try to) mirror these writeups to VoidHack writeups page, so you can find them here or there.

About me

My name is Mike (also known as "konata" and "merrychap") and I'm a member of voidka and VoidHack teams. I'm open to any discussion and you can contact me via email. Also, my profile on ctftime

Contributions

If you find some bug or need an explanation on a weird place in a writeup, then leave an issue and I will try my best to recall what this writeup was about and add some details :D

Open Source Agenda is not affiliated with "Merrychap Ctf Writeups" Project. README Source: merrychap/ctf-writeups
Stars
32
Open Issues
0
Last Commit
3 years ago
License

Open Source Agenda Badge

Open Source Agenda Rating