hacker101-ctf

Hacker101 CTF Writeup

View on GitHub

Hacker101 CTF

0x00 Overview

Hacker101 CTF is part of HackerOne free online training program. Really a good place to apply all the pen test skills for beginners.

0x01 CTF

Difficulty Name Skills Completion
Trivial A little something to get you started Web 1 / 1
Easy Micro-CMS v1 Web 4 / 4
Moderate Micro-CMS v2 Web 3 / 3
Hard Encrypted Pastebin Web, Crypto 1 / 4
Moderate Photo Gallery Web 3 / 3
Moderate Cody’s First Blog Web 3 / 3
Easy Postbook Web 7 / 7
Moderate Ticketastic: Demo Instance Web 0 / 0
Moderate Ticketastic: Live Instance Web 2 / 2
Easy Petshop Pro Web 3 / 3
Hard Model E1337 - Rolling Code Lock Web, Math 1 / 2
Moderate TempImage Web 2 / 2
Easy H1 Thermostat Android 2 / 2
Expert Model E1337 v2 - Hardened Rolling Code Lock Math 0 / 1
Moderate Intentional Exercise Android 1 / 1
Moderate Hello World! Native 1 / 1
Expert Rend Asunder Native 1 / 3
Easy BugDB v1 Web, GraphQL 1 / 1
Easy BugDB v2 Web, GraphQL 1 / 1
Moderate BugDB v3 Web, GraphQL 1 / 1
Moderate Oauthbreaker Android 0 / 2
Moderate Mobile Webdev Android 0 / 2
Moderate XSS Playground by zseano Web 0 / 1
Moderate OSU CTF Web 0 / 1
Moderate Grayhatcon CTF Web 0 / 4
Moderate RTFM Web 0 / 8
Moderate Hackyholidays CTF Web 0 / 12
Moderate Y2FuIHlvdSByZWNvbj8/ Web, Recon 0 / 3