Angstrom CTF 2022 - Challenge Walkthroughs

2 years ago
61

Video walkthrough for some Misc, Web, Reversing and Pwn challenges from the Angstrom (CTF) competition 2022; Interwebz, amongus, Confetti, Shark1, Shark2, The Flash, Auth Skip, crumbs, Xtra Salty Sardines, Art Gallery, baby3, Numbers Game, whatsmyname, wah, really obnoxious problem and whereami. Topics covered include Linux usage, steganography, network traffic analysis, JavaScript debugging, cookie forging, python scripting, cross site scripting (XSS), LFI/directory traversal, reverse engineering, debugging, binary exploitation, buffer overflows. We'll use netcat, zsteg, wireshark, Firefox devtools, burpsuite, python requests, beautifulsoup, ngrok, git-dumper, GDB-PwnDbg, ghidra, ltrace, CyberChef, PwnTools, pwninit and ropper. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #Angstrom #AngstromCTF #CTF #Pentesting #OffSec #WebSec

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢AngstromCTF↣
https://ctftime.org/event/1588
https://2022.angstromctf.com/challenges
https://discord.gg/Dduuscw
https://twitter.com/angstromctf

↢Resources↣
Ghidra: https://ghidra-sre.org/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
[Misc] Interwebz: 0:25
[Misc] amongus: 0:45
[Misc] Confetti: 2:17
[Misc] Shark1: 5:44
[Misc] Shark2: 6:28
[Web] The Flash: 8:20
[Web] Auth Skip: 9:59
[Web] crumbs: 11:58
[Web] Xtra Salty Sardines: 17:58
[Web] Art Gallery: 26:44
[Rev] baby3: 33:17
[Rev] Numbers Game: 36:03
[Pwn] whatsmyname: 40:20
[Pwn] wah (ret2win): 45:26
[Pwn] really obnoxious problem (ROP): 52:35
[Pwn] whereami (ret2libc): 1:02:10
End: 1:18:12

Loading comments...