Загрузка страницы

NahamCon CTF 2022: Web Challenge Walkthroughs

Video walkthrough for some of the Web challenges from the NahamCon (CTF) competition 2022; Jurassic Park, EXtravagant XML, Personnel, Flaskmetal Alchemist, Hacker Ts and Two for One. Topics covered include XML external entity (XXE) injection, SQL injection (SQLi), Regex injection, Cross-site Scripting (XSS), Server-side Request Forgery (SSRF) and 2FA (OTP) bypass. We'll use burp suite, Firefox devtools and ngrok. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #NahamCon #NahamCon2022 #NahamConCTF #CTF #Pentesting #OffSec #WebSec

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢NahamConCTF↣
https://ctftime.org/event/1630
https://ctf.nahamcon.com/challenges
https://discord.com/invite/ucCz7uh

↢Resources↣
Ghidra: https://ghidra.re/CheatSheet.html
Volatility: https://github.com/volatilityfoundation/volatility/wiki/Linux
PwnTools: https://github.com/Gallopsled/pwntools-tutorial
CyberChef: https://gchq.github.io/CyberChef
DCode: https://www.dcode.fr/en
HackTricks: https://book.hacktricks.xyz/pentesting-methodology
CTF Tools: https://github.com/apsdehal/awesome-ctf
Forensics: https://cugu.github.io/awesome-forensics
Decompile Code: https://www.decompiler.com
Run Code: https://tio.run

↢Chapters↣
Start: 0:00
Jurassic Park: 0:15
EXtravagant: 3:07
Personnel: 6:42
Flaskmetal Alchemist: 11:45
Hacker Ts: 22:42
Two for One: 31:46
End: 42:23

Видео NahamCon CTF 2022: Web Challenge Walkthroughs канала CryptoCat
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
1 мая 2022 г. 0:30:13
00:42:46
Другие видео канала
Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Decoding, Brute-Forcing and Crafting Flask Session Cookies - "web-intro" [DefCamp CTF 2022]Bat Computer [easy]: HackTheBox Pwn Challenge (shellcode injection)Bat Computer [easy]: HackTheBox Pwn Challenge (shellcode injection)Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Day 4 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Emdee Five for Life [easy]: HackTheBox Misc Challenge (BeautifulSoup / Burp Intruder)Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]Buffer Overflow (ret2win) with 5 char* Arguments - "Vader" Pwn Challenge [Space Heroes CTF 2022]fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)fs0ciety [easy]: HackTheBox Misc Challenge (ZIP cracking)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)BitsNBytes [hard]: HackTheBox Stego Challenge (Stego Helper Identification Tool)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Eat the Cake! [medium]: HackTheBox Reversing Challenge (UPX packing)Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Forensics Challenges - HTB x Synack RedTeamFive Capture The Flag (CTF) 2021Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Marshal In The Middle [medium]: HackTheBox Forensics Challenge (decrypt TLS traffic in wireshark)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Blue Shadow [medium]: HackTheBox Forensics Challenge (tweetlord)Pwn: clutter-overflow - picoMini CTF 2021 ChallengePwn: clutter-overflow - picoMini CTF 2021 ChallengeLeet Test [easy]: HackTheBox Pwn Challenge (format string write exploit with pwntools)Leet Test [easy]: HackTheBox Pwn Challenge (format string write exploit with pwntools)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Pusheen Loves Graphs [easy]: HackTheBox Misc Challenge (IDA Pro)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]JWT Key Confusion & Nunjucks SSTI - "Naughty or Nice" [Day 5: HackTheBox Cyber Santa CTF]Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Manager [easy]: HackTheBox Mobile Challenge (APK Reversing / Traffic Analysis)Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]Overwriting RBP with an Off-by-One Buffer Overflow - Cake - [Intigriti 1337UP LIVE CTF 2022]0 - ROP Emporium Series - Intro/Setup0 - ROP Emporium Series - Intro/SetupJSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)JSON Web Token Flaws - Python AppSec (by Duo Sec) - Veracode Security Labs Community Edition (free)
Яндекс.Метрика