/Security

A collection of write-ups for all the CTFs I have competed in

Primary LanguageC#

Hello and Welcome!

I made this repository to keep track of all things security related that are going on in my life.

TryHackMe

This folder contains all of my TryHackMe walkthroughs. These walkthroughs are written for a beginner to be able to follow along (mostly) step-by-step to complete the challenge. It is my intention for new Portland State University CTF club members to be able to work through these during club meetings.

angr_symbolic_execution

This folder contains some of my course work for Malware Reverse Engineering relating to symbolic execution. These are meant for future reference for writing exploits for CTF challenges.

natas

This folder contains my walkthroughs for the natas ctf challenges.

picoGym

This folder contains my walkthroughs for many picoGym ctf challenges.

portswigger

This folder contains walkthroughs and Python scripts for exploiting vulnerabilities in PortSwigger levels.

s21_Websec_Coursework

This folder contains Python scripts for exploiting vulnerabilities in Portswigger levels (I may collapse this folder into the portswigger folder in the near future). This folder also contains my weekly lab notebooks.

solarwinds-code-analysis-master

This folder contains the final project deliverables for my Code Reading & Review course where I did a deep dive on the formatting/coding practices of FireEye and how they contributed to not discovering malicious code in time to mitigate damages. It also contains a link to a video analysis where I perform a more traditional analysis of the malicious code. The video contains static and dynamic analysis techniques.