June 5, 2022, 4:01 p.m. | CryptoCat

CryptoCat www.youtube.com

Video walkthrough for some Misc, Reversing, Pwn, Forensics and Web challenges from the Social Engineering Experts (SEE) Capture The Flag (CTF) competition 2022; Regex101, babyreeee, BestSoftware, 4mats, wayyang, "as" "df", easy_overflow, Sniffed Traffic, Sourceless Guessy Web and Super Secure Requests Forwarder. Write-ups/tutorials aimed at beginners - Hope you enjoy 🙂 #SEETF #CTF #Pentesting #OffSec #Pwn #BinaryExploitation #Forensics #Reversing #Web

↢Social Media↣
Twitter: https://twitter.com/_CryptoCat
GitHub: https://github.com/Crypto-Cat/CTF
HackTheBox: https://app.hackthebox.eu/profile/11897
LinkedIn: https://www.linkedin.com/in/cryptocat
Reddit: https://www.reddit.com/user/_CryptoCat23
YouTube: https://www.youtube.com/CryptoCat23
Twitch: https://www.twitch.tv/cryptocat23

↢Social Engineering Experts (SEE) CTF↣ …

challenge engineering social social engineering social engineering experts

Principal - Cyber Risk and Assurance - Infra/Network

@ GSK | Bengaluru Luxor North Tower

Staff Security Engineer

@ Airwallex | AU - Melbourne

Chief Information Security Officer

@ Australian Payments Plus | Sydney, New South Wales, Australia

TW Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Consultant infrastructure sécurité H/F

@ Hifield | Sèvres, France

SOC Analyst

@ Wix | Tel Aviv, Israel