June 5, 2022, 4:01 p.m. | CryptoCat

CryptoCat www.youtube.com

Video walkthrough for some Misc, Reversing, Pwn, Forensics and Web challenges from the Social Engineering Experts (SEE) Capture The Flag (CTF) competition 2022; Regex101, babyreeee, BestSoftware, 4mats, wayyang, "as" "df", easy_overflow, Sniffed Traffic, Sourceless Guessy Web and Super Secure Requests Forwarder. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #SEETF #CTF #Pentesting #OffSec #Pwn #BinaryExploitation #Forensics #Reversing #Web

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢Social Engineering Experts (SEE) CTF↣ …

challenge engineering social social engineering social engineering experts

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC