SEETF [Social Engineering Experts] 2022 - Challenge Walkthroughs

2 years ago
30

Video walkthrough for some Misc, Reversing, Pwn, Forensics and Web challenges from the Social Engineering Experts (SEE) Capture The Flag (CTF) competition 2022; Regex101, babyreeee, BestSoftware, 4mats, wayyang, "as" "df", easy_overflow, Sniffed Traffic, Sourceless Guessy Web and Super Secure Requests Forwarder. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #SEETF #CTF #Pentesting #OffSec #Pwn #BinaryExploitation #Forensics #Reversing #Web

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢Social Engineering Experts (SEE) CTF↣
https://ctftime.org/event/1543
https://play.seetf.sg/
https://twitter.com/seetf_sg
https://discord.gg/JNVzKc7PJR

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
[Misc] Regex101: 0:35
[Rev] babyreeee: 2:12
[Rev] BestSoftware: 15:59
[Pwn] 4mats: 19:59
[Pwn] wayyang: 31:11
[Pwn] "as" "df": 35:20
[Pwn] easy_overflow: 39:22
[Forensics] Sniffed Traffic: 1:02:15
[Web] Sourceless Guessy Web: 1:08:38
[Web] Super Secure Requests Forwarder: 1:09:40
End: 1:17:57

Loading comments...