DEADFACE Capture The Flag (CTF) 2021 - Challenge Walkthroughs [Beginner Friendly]

CryptoCat
CryptoCat
6.2 هزار بار بازدید - 3 سال پیش - Video walkthrough for 40 challenges
Video walkthrough for 40 challenges from the DeadFace Capture the Flag (DFCTF) competition 2021. "Join us and team up with friends to bring down DEADFACE, the notorious hacker group in this year's DEADFACE CTF. This event is brought to you by CyberUp, Cyber Hacktics, and United States Air Force veterans in support of National Cyber Security Awareness Month". Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂

↢Social Media↣
Twitter: Twitter: _CryptoCat
GitHub: https://github.com/Crypto-Cat
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: LinkedIn: cryptocat
Reddit: Reddit: _CryptoCat23
YouTube: cryptocat23
Twitch: Twitch: cryptocat23

↢DeadFace CTF↣
https://blog.cyberhacktics.com/deadfa...
https://deadface.ctfd.io/
Twitter: CHacktics
Discord: discord
Facebook: cyberhacktics
LinkedIn: cyber-hacktics

↢Resources↣
Ghidra: https://ghidra.re/CheatSheet.html
Volatility: https://github.com/volatilityfoundati...
PwnTools: https://github.com/Gallopsled/pwntool...
CyberChef: https://gchq.github.io/CyberChef/
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentestin...
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forens...
Decompile Code: https://www.decompiler.com/
Run Code: https://tio.run/

↢Chapters↣
Start: 0:00
Programming: Unfinished - 0:37
Programming: The Count - 2:09
Programming: Trick or Treat - 4:33
Forensics: Blood Bash 1 - 8:53
Forensics: Blood Bash 2 - 10:13
Forensics: Blood Bash 3 - 11:23
Forensics: Blood Bash 4 - 12:49
Forensics: Window Pains 1 - 15:33
Forensics: Window Pains 2 - 21:20
Forensics: Window Pains 3 - 22:46
Forensics: Window Pains 4 - 25:33
Forensics: File 101 - 26:40
Exploitation: Not So Complicated! - 31:00
Exploitation: Old Devil - 32:11
Exploitation: Password Insecurities - 33:38
Exploitation: You Shall Not Pass - 37:12
Exploitation: The Root of All Evil... OR... Adding Insult to Injury - 40:22
Traffic Analysis: Monstrum ex Machina - 42:50
Traffic Analysis: The SUM of All FEARS - 45:21
Traffic Analysis: Release the Crackin'! - 47:55
Traffic Analysis: Luciafer, You Clever Little Devil - 48:36
Traffic Analysis: Luciafer's Fatal Error - 49:34
Traffic Analysis: Scanners - 50:45
Traffic Analysis: A Warning - 55:35
Traffic Analysis: Persistence Pays Off - 56:36
Reverse Engineering: TheZeal0t's Cryptoware IOC 1 - 58:08
Reverse Engineering: Luciafer's Cryptoware IOC 2 - 1:00:08
Reverse Engineering: Luciafer's TOTAL Disaster - 1:01:49
Reverse Engineering: Cereal Killer 1 - 1:03:08
Reverse Engineering: Cereal Killer 2 - 1:06:05
Reverse Engineering: Cereal Killer 3 - 1:11:46
Reverse Engineering: TheZeal0t's Fingerprints Are All Over This! - 1:15:38
Reverse Engineering: Decrypting Lytton Labs Cryptoware 1 - 1:16:40
Reverse Engineering: Decrypting Lytton Labs Cryptoware 2 - 1:20:51
Steganography: Send in the Clowns - 1:26:11
Steganography: Scary Bunny - 1:26:36
Steganography: Behind the Curtain - 1:27:51
Steganography: V0icE - 1:29:39
Steganography: No One Ever Got Fired For... - 1:30:59
End: 1:34:18
3 سال پیش در تاریخ 1400/07/25 منتشر شده است.
6,289 بـار بازدید شده
... بیشتر