March 20, 2023, 12:43 p.m. | Ashraful Alim

System Weakness - Medium systemweakness.com

Defend the Web Writeup — Intro 10 : Decoding a Hidden Message in JavaScript

JavaScript CTF challenges are a great way to test your skills in web development and JavaScript. These challenges often involve decoding hidden messages or codes that are embedded in the page’s source code or HTML content.

In this writeup, I will share my experience of solving a JavaScript CTF challenge that involved decoding a hexadecimal string to reveal a hidden message or code.

Challenge url : …

ctf ctf-writeup hidden javascript message the web web web security writeup

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer 2

@ Oracle | BENGALURU, KARNATAKA, India

Oracle EBS DevSecOps Developer

@ Accenture Federal Services | Arlington, VA

Information Security GRC Specialist - Risk Program Lead

@ Western Digital | Irvine, CA, United States

Senior Cyber Operations Planner (15.09)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

AI Cybersecurity Architect

@ FactSet | India, Hyderabad, DVS, SEZ-1 – Orion B4; FL 7,8,9,11 (Hyderabad - Divyasree 3)