Skip to content
/ CTFs Public

CTF Writeups, Blog-like Walkthroughs, Helped-Throughs and Notes,

License

Notifications You must be signed in to change notification settings

7RU7H/CTFs

Repository files navigation

CTFs

This is a repository for CTF Writeups, Blog-like Walkthroughs, Helped-Throughs and Notes, beware of the distinction.

I am very honest. To make it worse I am dyslexic amongst other things. So I did Linguistics at University, but that may not offset your distaste for my spelling or still lack style. My capability is probably not there, but one day I will be able to (feel-like I could) afford grammarly and the time automate all of it aswell as provide novel and interesting ways to hack things. As for now I welcome you my trenchs of idiocy, am also comparatively new and recognize there are better places to read and watch writeups. 0xDF or Snowscan to read them or Ippsec to watch them. Those people are incredible. Thank you for reading mine and please thank those that helped me and will help you much more than I think I ever could.

Write up sources to check out Top HTB players:

https://www.youtube.com/@xct_de https://snowscan.io/htb-writeup-writeup/ https://blog.szymex.pw/ctf/ https://blog.ziemni.com/writeups/

While the previous paragraph may seem as a disclaimer of "do not read please" and to me that is understandable. Writing takes time and mastery can take a lifetime. This is not here for views or stars, this is a system to systematically ensure my honesty. People that drilled or tasked themselve to master something have to be honest with themselves and others. Some of the contents of this repository is called Helped-Through these are "failed" attempt or when I had a rough day and sitting done following along like a baby monkey and rock are when I have used ANYONE elses writeups, I will always disclose this, give a shout out and follow them on Github, subscribe on Youtube etc. I also alway very least look at what they make or have made and starred it and looked at whatever is concensus their best work, or I try to find it and add it to my Archive repository with full reference to them. Generally the format reflects my level of competancy at any given CTFs at given points in time. I started Tryhackme in June 2021 and I have amassed alot of pre-2022 notes, blog-like, attempts at going in blind at doing the writeup. My goal is to complete every HackTheBox box possible and see what all the crazy end game stuff is. Just bear in mind that the earlier it is written probably the less cool solutions that I found myself are in writing, but if they were someone else then I will point you to them. Beware that some platforms have guidelines to writeup submission, my <CTF name>-<Writeup>.md will abide by those guidelines.

Everything else WILL NOT - YOU HAVE BEEN WARNED - SOME NOTES WILL CONTAIN HASHES and PASSWORDS!

Generally now as of late 2022, there are screenshots, code snippets, links, segmented scans in the directories. Everything is much, much better than a year ago. Although beware pre-2022 are entirely .txt, nothing special. The formatting will has improved with screenshots and nicer looking file formats. I still don't plan to retroactively prettify although may general editorial work to make them actually readable. These .txt will only be from THM boxes were I wanted to learn and while trying to improve my writing in various ways in an actually realistic timeframe. I will archive them accordly:

<CTF-NAME>-Writeup.*

These distinctly without any aid from anyone else - pure normal writeups.

<CTF-NAME>-Helped-through.*

These are any where I failed to meet a time limit for myself or was just stumped or I just want to learn about something or be mentored through a box with a writeup or video - just hands on keyboard, but with less about challenge and more on practical and getting stuff done. As of 2023 I have got a formula for Helped-Throughs, after much testing and realised that Helped-Throughs should either be:

Personal Requirements:

  1. Balance in all things. Do not do just one or the other, if you must lean more to doing Writeups especially the more experienced you are.
  2. Writeups are not Helped-Throughouts
    • Writeup are solo or team solving of a CTF
    • Help-Throughout are way to remove most of the challenge to incourage experiementation, research, indepth focus, postivity in succeeding to learn not learning out of the pain failure

Benefits:

  1. Note taking the process
  2. Writing will improve your weaknesses and flaws through discovery of them
  3. A better way to enjoy and important learn content creator and expose all the other great hackers out there.
    • Watching the video without try what is happening is good, but as good as personally practical experiences
  4. Have a better learning curve expand research and understand without claiming to be awesome
  5. Beat the imposter syndrome, by make it about learning not fail, but do not mix challenge - but do challenging content without help

Types:

  1. Stop and Start; Push till stuck - 2 hours max and then - walk it out then try again for another 30 minutes, then stop and peak. And only peak.
    1. Beyond root should be box related and one or two tasks that take a maxium of 1 hour each
    2. After completion you must review atleast three writeups both video and written of the diagic learning
  2. Like a full project - llike (must be) extensive walkthrough or bootcamp in you favourite location:
    • Multiple Writeups both video and written
    • One section must be challenge to try without support in an area of weakness - 1 hour maximum
    • It must document what you have learnt about your weaknesses and mistakes
    • It must takes at atleast 12 hours on one machine and its topics
    • Research of surrounding relevant information must occur at depth
    • Beyond root should be extensive
  • I changed these from walkthroughs because it just seemed more fitting and more honest to what they sometimes are.

<CTF-NAME>-Notes.txt

These are raw note taking, some of which will be pre-notetaking application usage and will not have screenshots. These are more from my initial steps into writing about ethical hacking and ethical hacking in general.

Final Notes

Video footage of my "evolution" into being able to be decent at this available on YouTube

About

CTF Writeups, Blog-like Walkthroughs, Helped-Throughs and Notes,

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published