Switch to lite version Switch to dark theme

About illydahan

Usernameillydahan
CountryIsrael
Member since2019-09-28
Coins3
Points178
Write-up with special mention1
Ranking366 / 48569
Challenges completed62 / 391

Challenge Write-up with special mention
Reverse Engineering
Kernel introduction
kernel_intro_wu.pdf
Validation date Challenge Number of points
2020-03-26 17:28:25
Reverse Engineering
Altera?
4
2020-03-25 14:52:41
Reverse Engineering
Pwndr3 Authenticator
5
2020-03-24 12:35:45
Reverse Engineering
Can I speak with the kernel?
5
2020-03-24 12:15:52
Reverse Engineering
Back to our roots
5
2020-03-24 06:55:08
Reverse Engineering
Power to the people
4
2020-03-23 16:09:28
Reverse Engineering
Kernel introduction
3
2020-03-07 07:09:45
Reverse Engineering
See No Evil - Part 3
3
2020-03-07 06:28:41
Reverse Engineering
See No Evil - Part 2
3
2020-03-06 17:20:54
Reverse Engineering
See No Evil - Part 1
2
2020-03-06 16:32:13
Reverse Engineering
Smart enough?
5
2020-03-06 15:11:05
Reverse Engineering
Old School
4
2020-03-04 08:58:33
Cryptography
Martian message part 2
2
2020-03-04 08:16:12
Cryptography
Public key recovery
2
2020-03-04 08:10:31
Cryptography
File recovery
1
2020-03-04 07:23:12
Cryptography
You're Drunk!
1
2020-03-04 07:17:56
Cryptography
Some martian message
1
2020-03-04 07:09:23
Web
Read the unreadable
5
2020-03-04 06:51:17
Web
XPATH of hell!
7
2020-03-03 06:14:37
Steganography
You're lost? Use the map
1
2020-03-03 05:11:27
Web
Password reset
2
2020-03-03 04:10:30
Web
Unreadable captcha
2
2020-02-08 13:14:08
Reverse Engineering
The MI7 password prompt
5
2020-02-08 06:42:10
Reverse Engineering
RingZer0 Authenticator
5
2020-02-06 17:39:09
Reverse Engineering
Wrong byte!
4
2020-02-06 14:40:37
Reverse Engineering
Let's take a detour
4
2020-02-04 11:48:52
Reverse Engineering
Introduction to ARM
4
2020-02-03 05:25:00
Reverse Engineering
Introduction to MIPS
3
2020-02-03 05:19:40
Reverse Engineering
Intro To Sparc
3
2020-02-02 15:48:56
Reverse Engineering
I never forget the Nintendo 64
3
2020-02-02 15:04:47
Reverse Engineering
Heap allocator
3
2020-02-01 16:52:18
Reverse Engineering
Windows API for the win
4
2020-02-01 11:24:12
Reverse Engineering
Windows x86 reversing is cool
3
2020-02-01 09:19:18
Reverse Engineering
Crack Me 1
3
2020-01-31 14:57:30
Reverse Engineering
Can you see through the star
2
2020-01-30 12:29:54
Reverse Engineering
Time to learn x86 ASM & gdb
2
2020-01-27 15:47:56
Web
Password Reset As a Service
5
2020-01-24 14:55:00
Web
Propaganda mail
4
2020-01-24 08:09:38
Web
Facebook will never forget this one
3
2020-01-24 07:25:32
Web
Looking for the flag?
3
2020-01-24 06:44:58
Web
Serial killer!
3
2020-01-23 12:43:31
Web
Password reset reloaded
3
2020-01-22 07:50:10
Web
PHP feature or 0day?
3
2020-01-21 16:05:06
Web
I hate this one
6
2020-01-21 05:10:38
Web
Security thru obscurity!
2
2020-01-20 14:14:33
Web
Malicious upload
2
2020-01-20 13:13:06
Web
PHP Fairy
2
2020-01-17 16:15:51
Web
Admin Portal
2
2020-01-17 14:59:46
Web
Looking for password file
1
2020-01-17 14:53:54
Web
Big Brother is watching
1
2020-01-17 14:29:51
Web
Headache
1
2020-01-17 14:27:46
Web
Words mean something?
1
2020-01-17 14:25:12
Web
Area 51
1
2020-01-17 10:37:40
SQL Injection
What's the definition of NULL
3
2020-01-16 09:31:37
SQL Injection
Don't mess with Noemie; she hates admin!
3
2020-01-16 09:25:37
SQL Injection
Login portal 2
3
2020-01-15 14:42:07
SQL Injection
ACL rulezzz the world.
2
2020-01-15 14:27:53
SQL Injection
Login portal 1
2
2020-01-15 13:00:58
SQL Injection
Po po po po postgresql
2
2020-01-15 12:19:06
SQL Injection
Random Login Form
2
2020-01-15 10:46:20
JavaScript
Hashing is more secure
1
2020-01-15 10:38:29
JavaScript
Client side validation is bad!
1
2019-09-28 16:58:40
SQL Injection
Most basic SQLi pattern.
1
top