D00D2BAD

99th place

7403 points


Members

User Name Score
youwhatmate 350
xDe4dB33Fx 2537
mikep 432
OrangeBlack2 4084
japaneseDali 0

Solves

Challenge Category Value Time
eepy Malware 389
Baby Buffer Overflow - 32bit Binary Exploitation 208
Stack It Reverse Engineering 288
Knight's Quest Reverse Engineering 421
Ancient Fossil Forensics 444
Time will tell Miscellaneous 376
Ping Me Malware 333
HelpfulDesk Web 329
Plantopia Web 302
System Code Miscellaneous 369
Strive Marish Leadman TypeCDR Cryptography 89
Backdoored Splunk II Forensics 342
Y2J Web 144
Eco-Friendly Malware 364
1200 Transmissions Miscellaneous 263
Mimi Malware 50
Malibu Miscellaneous 50
Sekiro Miscellaneous 74
X-RAY Malware 236
Russian Roulette Malware 50
Strange Calc Malware 50
Red Phish Blue Phish Miscellaneous 50
GoCrackMe2 Reverse Engineering 382
I Can't SSH Warmups 50
GoCrackMe1 Reverse Engineering 50
Linux Basics Miscellaneous 50
The Void Warmups 50
Typo Warmups 50
Echo Chamber Scripting 50
Finders Fee Warmups 50
Zulu Warmups 50
Keyboard Junkie Forensics 50
Obfuscation Station Forensics 50
Hidden Streams Forensics 50
Little Shop of Hashes Part #2 Forensics 50
Little Shop of Hashes Part #5 Forensics 50
Little Shop of Hashes Part #3 Forensics 50
Little Shop of Hashes Part #1 Forensics 50
Little Shop of Hashes Part #4 Forensics 50
Base-p- Miscellaneous 50
Zimmer Down Forensics 50
Ran Somewhere OSINT 50
Mystery Warmups 50
Nightmare on Hunt Street Part #3 Forensics 50
Nightmare on Hunt Street Part #2 Forensics 50
Nightmare on Hunt Street Part #1 Forensics 50
Whamazon Warmups 50
Nightmare on Hunt Street Part #4 Forensics 50
Nightmare on Hunt Street Part #5 Forensics 50
Unbelievable Warmups 50
TXT Message Warmups 50
Cattle Warmups 50
Discount Programming Devices Malware 50
No need for Brutus Cryptography 50
Technical Support Warmups 50
Base64by32 Scripting 50
MatryoshkaQR Warmups 50
Read The Rules Warmups 50
Too Many Bits Warmups 50