Convert Figma logo to code with AI

ctfs logowrite-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

1,611
503
1,611
230

Top Related Projects

A curated list of CTF frameworks, libraries, resources and softwares

Wiki-like CTF write-ups repository, maintained by the community. 2017

Wiki-like CTF write-ups repository, maintained by the community. 2015

Wiki-like CTF write-ups repository, maintained by the community. 2014

Quick Overview

The ctfs/write-ups-2016 repository is a collection of write-ups for Capture The Flag (CTF) challenges and competitions that took place in 2016. CTFs are security-focused programming competitions where participants solve a variety of challenges to earn points. This repository serves as a valuable resource for security enthusiasts, researchers, and professionals to learn from the experiences and solutions shared by the CTF community.

Pros

  • Comprehensive Collection: The repository contains write-ups for a wide range of CTF challenges, covering various topics such as web security, cryptography, reverse engineering, and more.
  • Community Contribution: The write-ups are contributed by members of the CTF community, providing diverse perspectives and approaches to solving the challenges.
  • Educational Value: The write-ups not only provide the solutions but also explain the thought process and techniques used, making them a valuable learning resource for aspiring CTF participants.
  • Organized Structure: The repository is well-organized, with each write-up categorized by the CTF event and challenge name, making it easy to navigate and find relevant information.

Cons

  • Outdated Content: Since the repository covers CTF events from 2016, some of the content may be outdated and may not reflect the latest trends or techniques in the field of cybersecurity.
  • Varying Quality: The write-ups are contributed by different individuals, and the quality and depth of the explanations may vary across the repository.
  • Limited Interactivity: The repository is primarily a collection of text-based write-ups, and it does not provide any interactive or hands-on learning experiences.
  • Potential Security Risks: While the write-ups are intended for educational purposes, some of the information or techniques shared may be sensitive and could potentially be misused by malicious actors.

Getting Started

Since this repository is a collection of write-ups and not a code library, there are no specific getting started instructions. However, users can explore the repository by navigating to the desired CTF event and challenge, and reading through the corresponding write-up to learn from the community's experiences.

Competitor Comparisons

A curated list of CTF frameworks, libraries, resources and softwares

Pros of awesome-ctf

  • Comprehensive resource list covering various CTF topics and tools
  • Well-organized structure with clear categories
  • Regularly updated with community contributions

Cons of awesome-ctf

  • Lacks specific CTF challenge write-ups
  • May be overwhelming for beginners due to the large amount of information
  • Does not provide detailed explanations or tutorials for listed tools

Code comparison

Not applicable, as both repositories primarily consist of markdown files and don't contain significant code samples.

Summary

awesome-ctf serves as a curated list of CTF resources, tools, and learning materials, making it an excellent reference for both beginners and experienced CTF players. It provides a wide range of information but doesn't offer specific challenge solutions.

write-ups-2016, on the other hand, focuses on detailed write-ups for CTF challenges from various competitions held in 2016. It offers practical examples and solutions, which can be valuable for learning specific techniques and approaches used in CTFs.

While awesome-ctf provides a broader overview of the CTF landscape, write-ups-2016 offers more hands-on, challenge-specific content. The choice between the two depends on whether you're looking for general resources or specific challenge solutions.

Wiki-like CTF write-ups repository, maintained by the community. 2017

Pros of write-ups-2017

  • More recent and up-to-date CTF challenges and solutions
  • Potentially improved organization and structure based on lessons learned from the previous year
  • Likely includes write-ups for newer, more advanced techniques and vulnerabilities

Cons of write-ups-2017

  • May have fewer total write-ups if participation decreased or fewer challenges were completed
  • Possible inconsistencies in formatting or style if contributor guidelines changed
  • Could lack some historical context or references present in the 2016 repository

Code Comparison

While both repositories primarily contain write-ups rather than code, here's a comparison of typical directory structures:

write-ups-2016:

2016/
├── 0ctf
├── 3dsctf
├── angstromctf
└── ...

write-ups-2017:

2017/
├── 0ctf
├── 34c3-ctf
├── asis-ctf
└── ...

The structure remains similar, with the main difference being the year and specific CTF events included.

Wiki-like CTF write-ups repository, maintained by the community. 2015

Pros of write-ups-2015

  • More comprehensive coverage of CTF events from 2015
  • Potentially more detailed write-ups due to being an older repository
  • May contain solutions for classic or foundational CTF challenges

Cons of write-ups-2015

  • Outdated information and techniques compared to write-ups-2016
  • Fewer contributors and less active maintenance
  • May lack write-ups for newer or more advanced challenge types

Code Comparison

write-ups-2015:

def decrypt(ciphertext, key):
    return ''.join(chr(ord(c) ^ key) for c in ciphertext)

write-ups-2016:

def decrypt(ciphertext, key):
    return bytes(c ^ key for c in ciphertext).decode('utf-8')

The code snippets show a simple XOR decryption function. The 2016 version uses a more modern approach with bytes and UTF-8 decoding, while the 2015 version uses older string manipulation techniques.

Both repositories serve as valuable resources for CTF participants, offering insights into various challenges and solutions. write-ups-2016 likely contains more recent and relevant information, while write-ups-2015 may offer a historical perspective on CTF challenges from that year.

Wiki-like CTF write-ups repository, maintained by the community. 2014

Pros of ctfs/write-ups-2014

  • Provides a comprehensive collection of write-ups for CTF challenges from 2014, which can be valuable for learning and reference.
  • Includes write-ups from a diverse set of contributors, offering different perspectives and approaches.
  • Covers a wide range of CTF categories, such as web, crypto, and reverse engineering.

Cons of ctfs/write-ups-2014

  • The content may be outdated, as the write-ups are from 2014, and the challenges and techniques may have evolved since then.
  • The organization and structure of the repository may not be as polished or user-friendly as the newer ctfs/write-ups-2016 repository.
  • The quality and depth of the write-ups may vary, as they are contributed by different authors.

Code Comparison

Here's a brief code comparison between the two repositories:

ctfs/write-ups-2014:

def solve_challenge(challenge_data):
    """
    Solves the given challenge.
    """
    # Implement the solution logic here
    solution = None
    return solution

ctfs/write-ups-2016:

def exploit_challenge(challenge_data):
    """
    Exploits the given challenge.
    """
    # Implement the exploitation logic here
    exploit = None
    return exploit

The main difference between the two code snippets is the naming of the functions. The 2014 repository uses solve_challenge(), while the 2016 repository uses exploit_challenge(). This suggests a potential shift in focus from solving challenges to exploiting them, which may reflect the evolution of CTF challenges and the skills required to tackle them.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

CTF write-ups 2016

Gitter Reddit Twitter Follow

External Coverage Internal Coverage

There are some problems with CTF write-ups in general:

  • They’re scattered across the interwebs
  • They don’t usually include the original files needed to solve the challenge
  • Some of them are incomplete or skip ‘obvious’ parts of the explanation, and are therefore not as helpful for newcomers
  • Often they disappear when the owner forgets to renew their domain or shuts down their blog

This repository aims to solve those problems.

It’s a collection of CTF source files and write-ups that anyone can contribute to. Did you just publish a CTF write-up? Let us know, and we’ll add a link to your post — or just add the link yourself and submit a pull request. Spot an issue with a solution? Correct it, and send a pull request.

Contributing

Please read CONTRIBUTING.md.

Archive