Hacker101 CTF Walkthroughs


Hacker101 CTF is part of HackerOne's free online training program. Really a good place to apply all the pen test skills for beginners.

Here you find Walkthroughs of CTFs from HackerOne or Hacker101. You can use Ctrl + F option to search for a specific CTF. 



Difficulty (Points) Name Skills Completion
Trivial (1 / flag) A little something to get you started Web 1 / 1
Easy (2 / flag) Micro-CMS v1 Web 4 / 4
Moderate (3 / flag) Micro-CMS v2 Web 2 / 3
Hard (9 / flag) Encrypted Pastebin Web, Crypto 1 / 4
Moderate (6 / flag) Photo Gallery Web 0 / 3
Moderate (5 / flag) Cody's First Blog Web 3 / 3
Easy (4 / flag) Postbook Web 7 / 7
Moderate (0 / flag) Ticketastic: Demo Instance Web 0 / 0
Moderate (5 / flag) Ticketastic: Live Instance Web 0 / 2
Easy (3 / flag) Petshop Pro Web 0 / 3
Hard (7 / flag) Model E1337 - Rolling Code Lock Web, Math 0 / 2
Moderate (5 / flag) TempImage Web 0 / 2
Easy (2 / flag) H1 Thermostat Android 2 / 2
Expert (13 / flag) Model E1337 v2 - Hardened Rolling Code Lock Math 0 / 1
Moderate (3 / flag) Intentional Exercise Android 0 / 1
Moderate (4 / flag) Hello World! Native 0 / 1
Expert (9 / flag) Rend Asunder Native 0 / 3
Easy (2 / flag) BugDB v1 Web, GraphQL 0 / 1
Easy (4 / flag) BugDB v2 Web, GraphQL 0 / 1
Moderate (6 / flag) BugDB v3 Web, GraphQL 0 / 1

We hope this helps. If any suggestions or doubts you can add a comment and we will reply as soon as possible.

No comments:

Post a Comment