Our favorite 2023 Snyk Fetch the Flag CTF writeups from the community

feature-fetch-the-flag-2023-writeups

November 21, 2023

0 分で読めます

Fetch the Flag CTF 2023 took place October 27-28, bringing together thousands of players worldwide to compete to solve 30+ hacking challenges, ranging from web to cryptography. Not only do participants in capture the flag competitions have fun, but they also build and use security skills to contribute to making the digital world a safer place. 

In this blog, we’re excited to share some of our favorite community writeups for these challenges. These writeups offer a look into how your fellow players approached and tackled these challenges.

Beep64 

Quick Maths

Ominous 

GetHub

Sparky

Bedsheets

Unhackable Andy II

Protecting Camp

Jott

Unhackable Andy

Back the Hawks

PickleChat

You Wouldn’t Steal A /Flag.txt

Repo Recon

S_H

Leak?

Thanks for making Fetch happen!

A huge thank you to all the teams in Fetch the Flag 2023! While we’re already looking forward to next year, stay tuned for more writeups coming your way in the meantime. Stay secure!

Additionally, here are the writeups for the other 2023 challenges. Dig in!

カテゴリー:Ctf
Patch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo SegmentPatch Logo Segment

Snyk (スニーク) は、デベロッパーセキュリティプラットフォームです。Snyk は、コードやオープンソースとその依存関係、コンテナや IaC (Infrastructure as a Code) における脆弱性を見つけるだけでなく、優先順位をつけて修正するためのツールです。世界最高峰の脆弱性データベースを基盤に、Snyk の脆弱性に関する専門家としての知見が提供されます。

無料で始める資料請求

© 2024 Snyk Limited
Registered in England and Wales

logo-devseccon