DEADFACE Capture The Flag (CTF) 2021 - Challenge Walkthroughs [Beginner Friendly]

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 ส.ค. 2024

ความคิดเห็น • 33

  • @jgs85
    @jgs85 2 ปีที่แล้ว +5

    syyntax here. Fantastic video! Even though I built a lot of the challenges, I learned a lot watching your walkthroughs about ways I never expected my challenges to be solved. Great work!

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      thanks mate 🥰 great work on the challenges! 👍

  • @dochood1966
    @dochood1966 2 ปีที่แล้ว +3

    TheZeal0t here... just watched the Decrypting Lytton Labs 01. Awesome job! I look forward to watching all of them.

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      thanks mate 🥰 great work from yourself (and the others) creating challenges and hosting the CTF 🙌

  • @ZamBloody
    @ZamBloody 2 ปีที่แล้ว +3

    Great job ! This is exactly what I was looking for ;). Thank you so much !

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      great to hear! thanks bud 🥰

  • @bhaitabahi786
    @bhaitabahi786 2 ปีที่แล้ว +2

    Great bro i was looking for this
    Bro one request pls do like this for every ctf pls
    Means show solution of every challenges thus will help very much to learn

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      i would LOVE to do this for every CTF haha 😆 the problem is always time ⏳ thanks for the encouragement bro 🥰

  • @priyanshjain4541
    @priyanshjain4541 2 ปีที่แล้ว +2

    Great explanations.
    All challenges are now public, can you please make video for remaining challenges....
    Thanks for awesome video!!

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      thanks mate 🥰 no more videos for this CTF though sorry 😣 i'll be working all week and then there's like 5 CTFs at the weekend, so if i spend the time making more videos for DeadFace ill miss the new CTFs and will never get chance to catch up on HackTheBox 😅

  • @0xgodson119
    @0xgodson119 2 ปีที่แล้ว +2

    Great video frnd

  • @jorgevilla6523
    @jorgevilla6523 2 ปีที่แล้ว +2

    Great video thanks!!

  • @shaundole8995
    @shaundole8995 2 ปีที่แล้ว +2

    Awesome video , l learnt some new things. Could you please list some of the other tools that you have installed on Commando VM that is useful for ctfs.

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      thanks mate 🥰 i can't remember everything but disassemblers (like ghidra/IDA), debuggers (like immunity, ollydbg, cheatengine), forensics tools (like autopsy, ftkimager), malware analysis tools (like pe-studio, flypaper, process hacker) etc. quite often you can just open the terminal and type like "cup install wireshark" and it will take care of the rest for you 😉

  • @thezeal0t128
    @thezeal0t128 ปีที่แล้ว +1

    Hey, CryptoCat, TheZeal0t here! DEADFACE CTF 2022 is over, but up until Oct 31. I had two reverse engineering challenges that no one got: RansomWAR 4 and RansomWAR 5. I'd love to see you take a whack at them. There are five RansomWAR challenges, and it's recommended to do all of them. Tag me if you decide to answer the challenge!

    • @_CryptoCat
      @_CryptoCat  ปีที่แล้ว

      Doubt I'll get chance sorry. I've been pretty busy with work and other projects and don't expect the schedule to improve this year!

    • @thezeal0t128
      @thezeal0t128 ปีที่แล้ว +1

      @@_CryptoCat Completely understand that!

  • @toukirahamed2494
    @toukirahamed2494 2 ปีที่แล้ว +2

    Can you tell me how you solve Syncopated Beat
    ?

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      hey, here's a walkthrough for Syncopated Beat: github.com/docsewell/DEADFACE-CTF-2021/blob/master/DEADFACE-CTF-2021/Walk%20Throughs/Stego/Syncopated%20Beat.md 😉

  • @hououinkyoma8685
    @hououinkyoma8685 2 ปีที่แล้ว +2

    the challenges were fairly easy mostly, i know because i solved a bunch lol

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      oh yeh they were definitely on the easier side lol. great for beginners though who i think can often be overwhelmed by the standard CTF difficulty level 😆 also a good chance for more experienced players to practice speedrunning and get a recap of tools/techniques used in multiple categories, as opposed to harder CTFs where you might stick with a single category or just focus on a couple of challenges depending on the difficulty level 😊

    • @hououinkyoma8685
      @hououinkyoma8685 2 ปีที่แล้ว +1

      @@_CryptoCat exactly !

    • @hououinkyoma8685
      @hououinkyoma8685 2 ปีที่แล้ว +1

      @@_CryptoCat i'm a beginner and found it really enjoyable especially the sql and programming challenges, i actually solved all of them and felt really good after it.
      also thanks a lot for your work i love your walkthroughs !

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      @@hououinkyoma8685 thank you 🥰 that's awesome! glad you enjoyed the comp also 😊

  • @inu-translatethegamer5986
    @inu-translatethegamer5986 2 ปีที่แล้ว +1

    What's about Nazi's zombies the enigma machine

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว

      i skipped the crypto challs.. left to my teammates 😆

    • @dochood1966
      @dochood1966 2 ปีที่แล้ว +1

      Clues are in the major upper-case words: INTELLIGENT-> Abwehr (Nazi Army Intelligence), CHICAGO+PHONE -> 312 (Chicago area code, model + rotors), GEE (Abwehr G-312 model). The rest of the dials spelled out "DA ZEALOT"... a lot of clicking or brute forcing.

  • @iLionSilver
    @iLionSilver 2 ปีที่แล้ว +1

    Please dont do a zoom on anything , WE can see just dont zoom

    • @_CryptoCat
      @_CryptoCat  2 ปีที่แล้ว +1

      hi mate, i started zooming due to a lot of complaints. i couldn't understand why at the start and asked people just to view on HD and fullscreen but apparently a lot of people watch on phones/tablets/small laptops and even with fullscreen HD, they cant see 😣
      edit: maybe im zooming too much, is the problem for you that it is not as clear when i zoom? ill try not to do it as much 😊