Aug. 26, 2023, 6:51 a.m. | Ahmet Talha Şen

System Weakness - Medium systemweakness.com

Created by Lexica.art

Several Capture The Flag (CTF) difficulties including web proxies, request manipulation, decoding, fuzzing, and other techniques will be solved step-by-step in this essay. We’ll break down each difficulty step by step, outlining the reasoning behind it and the approaches employed to solve it.

Challenge 1: Interception and Command Manipulation

In this challenge, we’re presented with a web server and a task to intercept a ping request and manipulate its post data to read ‘flag.txt’.

Interception and Manipulation …

ctf-walkthrough ctf-writeup cybersecurity hackthebox hackthebox-writeup

DevSecOps Engineer

@ Material Bank | Remote

Instrumentation & Control Engineer - Cyber Security

@ ASSYSTEM | Bridgwater, United Kingdom

Security Consultant

@ Tenable | MD - Columbia - Headquarters

Management Consultant - Cybersecurity - Internship

@ Wavestone | Hong Kong, Hong Kong

TRANSCOM IGC - Cybersecurity Engineer

@ IT Partners, Inc | St. Louis, Missouri, United States

Manager, Security Operations Engineering (EMEA)

@ GitLab | Remote, EMEA