ABCDEFGHIJKLMNOPQRSTUVW
1
The Video Write-up Challenge
Extra PointsWRITE-UPS EXISTLIVE CTFs (No Write-Ups Exist, Live and Limited Time)You can go your own way
2
TOTAL (out of 50)Categories \ Points12222222222222567891010
3
0https://owasp.org/www-project-top-ten/Used ZAP/Burp?ProfNinja JamsDVWAGruyereCTFLearn.comWebsec.frPicoGYMWebhacking.kr247ctfRingzer0TryHackMeHackTheBoxJuice ShopPortswiggerImaginary CTF200+ solves150-200 solves100-150 solves50-100 solves0-50 solvesCreate A Problem For A CTF
4
0BROKEN ACCESS CONTROL
5
0CRYPTOGRAPHIC FAILURES
6
0INJECTION
7
0INSECURE DESIGN
8
0SECURITY MISCONFIGURATION
9
0VUNLERABLE AND OUTDATED COMPONENTS
10
0IDENTIFICATION AND AUTHENTICATION FAILURES
11
0SOFTWARE AND DATA INTEGRITY FAILURES
12
0SECURITY LOGGING AND MONITORING FAILURES
13
0SERVER-SIDE REQUEST FORGERY
14
0OTHER COMMON CTF EXPLOITS
15
Yes or BlankIn the above cells put a link to your video write-up. Talk through how you solved the problem and what the vulnerability was. For live CTFs show the number of solves when you solved it. If you host your own provide URL too.
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100