Day 1 - HTB Cyber Santa CTF: HackTheBox Capture The Flag 2021 (beginner friendly)
Video Statistics and Information
Channel: CryptoCat
Views: 4,476
Rating: undefined out of 5
Keywords: Cyber Santa, HackTheBox, Hack The Box, HTB, Capture The Flag, CTF, base64, PCAP, Wireshark, traffic analysis, APT, XSS, puppeteer, steal cookie, RSA, common modulus, RsaCTFTool, buffer overflow, ret2win, binary exploitation, pwn, exploit, pwntools, pwndbg, GDB, checksec, canary, PIE, GOT, libc, python, strace, ltrace, debugging, static analyis, dynamic analysis, offsec, radare, r2, crypto, reversing, forensics, DFIR, ethical hacking, web exploit, pentesting, pen-test, bug bounty, writeup, cyberchef, GCHQ, NSA, IDA, xmas
Id: 20FkOdoMiRU
Channel Id: undefined
Length: 57min 24sec (3444 seconds)
Published: Sun Dec 05 2021
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.
Thank you so much for this!
Day 1 challenges were easy but I still learned alot by watching your walkthrough
Thanks for posting this. I started with the toy shop one and never got it so I gave up after that. Iβm glad to see how it was solved because that was bothering me.
I canβt believe I didnβt see that you could click on the elves heads till I saw this. I was so confused with this challenge!
its not tooo beginner friendly. you got to have some decent+ experience to solve em all.
i don't want to spam the hackthebox reddit with links every day (ππ ) so here's the day 2 vid: https://www.youtube.com/watch?v=deg0CQwwN-M + plz subscribe for more releases coming this week β€