Took the Byte [easy]: HackTheBox Forensics Challenge (XOR decryption with CyberChef)

Took the Byte [easy]: HackTheBox Forensics Challenge (XOR decryption with CyberChef)

Logger [easy]: HackTheBox Forensics Challenge (USB keystroke reconstruction)Подробнее

Logger [easy]: HackTheBox Forensics Challenge (USB keystroke reconstruction)

Baby Crypt [easy]: HackTheBox Reversing Challenge (XOR encryption)Подробнее

Baby Crypt [easy]: HackTheBox Reversing Challenge (XOR encryption)

HackTheBox. Прохождение Challenges Forensics TookTheByteПодробнее

HackTheBox. Прохождение Challenges Forensics TookTheByte

Cracking the Code: Conquering an Easy XOR Cryptography Challenge || CTF Adventure || Cyber SecurityПодробнее

Cracking the Code: Conquering an Easy XOR Cryptography Challenge || CTF Adventure || Cyber Security

S3cr3t_R3c1p3 [easy]: HackTheBox Forensics Challenge (RSA - rsa_ameth)Подробнее

S3cr3t_R3c1p3 [easy]: HackTheBox Forensics Challenge (RSA - rsa_ameth)

Insider [easy]: HackTheBox Forensics Challenge (firefox decrypt tool)Подробнее

Insider [easy]: HackTheBox Forensics Challenge (firefox decrypt tool)

Ransom [easy]: HackTheBox Reversing Challenge (decrypt excel document)Подробнее

Ransom [easy]: HackTheBox Reversing Challenge (decrypt excel document)

Lure [easy]: HackTheBox Forensics Challenge (maldoc deobfuscation)Подробнее

Lure [easy]: HackTheBox Forensics Challenge (maldoc deobfuscation)

Sekure Decrypt [easy]: HackTheBox Reversing Challenge (encrypted core dump)Подробнее

Sekure Decrypt [easy]: HackTheBox Reversing Challenge (encrypted core dump)

Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)Подробнее

Forget Me Not [medium]: HackTheBox Forensics Challenge (volatiliy .dwarf files)

Intergalactic Recovery [easy]: HackTheBox Forensics Challenge (RAID 5 Disk Recovery)Подробнее

Intergalactic Recovery [easy]: HackTheBox Forensics Challenge (RAID 5 Disk Recovery)

Must Know Cybersecurity Website: CyberchefПодробнее

Must Know Cybersecurity Website: Cyberchef

Cryptography CTF | Set 1| Base64 & XOR in PythonПодробнее

Cryptography CTF | Set 1| Base64 & XOR in Python

XOR Known-Plaintext Attack - Twizzty Buzzinezz (Crypto/Reversing) [K3RN3L CTF]Подробнее

XOR Known-Plaintext Attack - Twizzty Buzzinezz (Crypto/Reversing) [K3RN3L CTF]

Classic, yet complicated! [easy]: HackTheBox Crypto Challenge (vigenere cipher)Подробнее

Classic, yet complicated! [easy]: HackTheBox Crypto Challenge (vigenere cipher)

Chase [easy]: HackTheBox Forensics Challenge (wireshark - network traffic analysis)Подробнее

Chase [easy]: HackTheBox Forensics Challenge (wireshark - network traffic analysis)

Maldoc Analysis With CyberChefПодробнее

Maldoc Analysis With CyberChef