Skip to content

The solutions for NSA Codebreaker Challenge 2022, all tasks.

Notifications You must be signed in to change notification settings

Zaxeli/NSA-CBC-2022

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

NSA Codebreaker Challenge 2022

The writeups for all the challenges in the NSA Codebreaker Challenge for 2022. The competition had 9 Tasks which covered a variety of topics and skills such as log analysis, web exploitation, reverse engineering, Golang reversing, etc.

Each of the tasks has its own folder with its writeup and the supporting files including the downloads provided by the Challenge and files and script produced while solving it.

The task writeups are linked below:

  1. Task A1
  2. Task A2
  3. Task B1
  4. Task B2
  5. Task 5
  6. Task 6
  7. Task 7
  8. Task 8
  9. Task 9

One thing that I have tried to do in these writeups is explain my thought process as well as failed attempts so that the readers can have a better understanding of what goes into solving these tasks beyond just the direct solution. I hope it helps.


Acknowledgement

A huge thanks to my family and friends. I also very much Crimson Vista for supporting me while I worked on this competition by allowing me to have time to work on it.

About

The solutions for NSA Codebreaker Challenge 2022, all tasks.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published