Switch to lite version Switch to dark theme

About n0ps13d

Usernamen0ps13d
CountryBrazil
Member since2016-06-27
Coins4
Points158
Write-up with special mention1
Ranking425 / 48908
Challenges completed58 / 391

Challenge Write-up with special mention
Reverse Engineering
See No Evil - Part 5
See No Evil writeup.pdf
Validation date Challenge Number of points
2019-08-15 00:46:19
SysAdmin Linux
SysAdmin Part 1
1
2019-08-05 14:34:23
Reverse Engineering
You're not welcome
8
2019-08-05 11:49:45
Reverse Engineering
The MI7 password prompt
5
2019-08-04 19:55:31
Reverse Engineering
WASM Part 1
5
2019-08-04 18:15:09
Steganography
Victor you're hidding me something
1
2019-08-04 13:52:27
Shellcoding
Linux x64 shellcoding level 4
8
2019-08-04 11:59:16
Shellcoding
Linux x64 shellcoding level 3
6
2019-08-04 10:37:11
Shellcoding
Linux x64 shellcoding level 2
4
2019-08-04 10:22:49
Shellcoding
Basics of Linux x64 shellcoding
2
2019-08-03 10:59:11
Reverse Engineering
See No Evil - Part 5
4
2019-08-03 10:57:51
Reverse Engineering
See No Evil - Part 4
4
2019-08-02 23:01:30
Reverse Engineering
See No Evil - Part 3
3
2019-08-02 22:50:21
Reverse Engineering
See No Evil - Part 2
3
2019-08-02 22:24:45
Reverse Engineering
See No Evil - Part 1
2
2019-07-26 17:08:11
Reverse Engineering
Intro To Sparc
3
2019-07-26 16:53:13
Reverse Engineering
Introduction to MIPS
3
2019-07-26 16:04:23
Cryptography
Public key recovery
2
2019-07-26 14:26:13
Reverse Engineering
RingZer0 Authenticator
5
2019-07-26 09:25:39
Reverse Engineering
Windows API for the win
4
2019-07-26 07:59:39
Reverse Engineering
Wrong byte!
4
2019-07-26 00:05:56
Reverse Engineering
Introduction to ARM
4
2019-07-25 20:16:15
Reverse Engineering
I never forget the Nintendo 64
3
2019-07-25 20:05:06
Reverse Engineering
Windows x86 reversing is cool
3
2019-07-25 19:36:10
Reverse Engineering
Crack Me 1
3
2019-07-25 14:22:08
Reverse Engineering
Can you see through the star
2
2019-07-25 13:38:18
Pwnage Linux
Level4 Pwnage Linux Level Up
5
2019-07-24 21:24:08
Malware Analysis
Capture 2 Part 4
3
2019-07-24 21:21:35
Malware Analysis
Capture 2 Part 3
1
2019-07-24 19:57:47
Malware Analysis
Capture 2 Part 2
1
2019-07-24 17:14:57
Malware Analysis
Capture 2 Part 1
1
2019-07-24 16:25:13
Malware Analysis
Capture 1 Part 6
3
2019-07-24 16:23:17
Malware Analysis
Capture 1 Part 5
3
2019-07-24 15:31:53
Malware Analysis
Capture 1 Part 3
1
2019-07-24 14:17:47
Malware Analysis
Capture 1 Part 2
1
2019-07-24 12:41:56
Malware Analysis
Capture 1 Part 1
1
2019-07-24 10:51:16
Reverse Engineering
Time to learn x86 ASM & gdb
2
2019-07-24 08:26:14
Coding Challenges
I saw a little elf
4
2019-07-24 07:19:06
Coding Challenges
Hash breaker
4
2019-07-24 07:01:47
Coding Challenges
Ask your grandpa again!
4
2019-07-23 21:16:17
Coding Challenges
I hate mathematics
3
2019-07-23 21:08:38
Coding Challenges
Hash me reloaded
3
2019-07-23 20:54:54
Coding Challenges
Ask your grandpa!
2
2019-07-23 20:07:18
Coding Challenges
Hash me please
2
2019-07-23 15:29:40
Pwnage Linux
Level1 Pwnage Linux x86_64
3
2019-07-23 14:35:48
Pwnage Linux
Level3 Pwnage Linux Level Up
3
2019-07-23 13:41:24
Pwnage Linux
Level2 Pwnage Linux Level Up
2
2019-07-23 12:09:13
Pwnage Linux
Level1 Pwnage Linux Level Up
1
2016-06-28 13:38:30
SQL Injection
ACL rulezzz the world.
2
2016-06-27 20:23:21
SQL Injection
Most basic SQLi pattern.
1
2016-06-27 19:39:17
Cryptography
File recovery
1
2016-06-27 19:34:48
Cryptography
Some martian message
1
2016-06-27 17:22:52
Forensics
I made a dd of Agent Smith usb key
1
2016-06-27 15:53:06
JavaScript
Why not?
2
2016-06-27 15:44:09
JavaScript
Then obfuscation is more secure
1
2016-06-27 15:29:04
JavaScript
Hashing is more secure
1
2016-06-27 15:23:24
JavaScript
Client side validation is bad!
1
2016-06-27 15:08:34
Web
Headache
1
2016-06-27 15:02:04
Web
Big Brother is watching
1
top