V0lk3n's Blog

Welcome to my personal blog, here you can find some of my work.

View on GitHub

Welcome to V0lk3n’s Blog !

Writeup

Insomni’hack CTF 2024 - WriteUp

On-Site Cyber Security event on Switzerland and as alway! A-MA-ZING EVENT! Here you can find my WriteUp for few warmup challenge of the CTF.

Read more

UTCTF 2024 - WriteUp

Unfortunately, we wasn’t invested as much on this CTF. But the overall experience was nice! Here are my WriteUp!

Read more

Texas Security Awareness CTF 2024 - WriteUp

Nice CTF! This was fun! Here you can see my WriteUp about few of my solves. I specially loved the “Ask, and It Shall Be Given to You” Web Challenge! Enjoy!!

Read more

HTB - Cyber Apocalypse 2024 - WriteUp

One of the best CTF i ever played! I enjoyed a lot, got 5 amazing days with my team mate. Can’t wait 2025 Edition. I hope you will like my WriteUp.

Read more

Osu!CTF 2024 - WriteUp

This CTF was made around the game Osu! Here you can find my writeup of fiew of my solves on Cryptography, Forensics and OSINT challenges.

Read more

Byu CTF 2023 - WriteUp

Well, Well, Well… I learned a lot! Here you can find my WriteUp about beginners/intermediate challenges of the category Web, Pentesting, Misc, Reverse, Forensics from the ByuCTF2023. Specially the Web collection was awesome! Come take a look!

Read more

DeadSec CTF 2023 - WriteUp

A secret society of hackers, serving our own brand of justice.

Welcome to my DeadSec CTF 2023 WriteUp about Welcome and some Web challenges! Enjoy!

Read more

HeroCTF v5 - System Collection

HACK THE PLANET! Here is my Write-Up for the System category of the HeroCTF v5! Enjoy it!

Read more

PwnMeCTF 2023 - OSINT Collection

OSINT Collection created by “Ganko” for the PwnMeCTF 2023! This collection of challenge is really awesome, you should give it a try!

Read more

KaliCTF 2023 - 10 Years Anniversary

What a week huh?! Here you can find my writeup for the puzzle made for the 10 years birthday of Kali Linux!

Read more

OSWP - 2021 Review

Here you can find my WiFu course and OSWP examination review based on my experience in February 2021. So if you are planing to take the course and examination, you should read this! It contain an little gift at the end of the review.

Try Harder!

Read more

Buffer Overflow Training - Exploiting SLMail 5.5

This is my notes transformed to a writeup, redacted while my personal study before taking the OSCP examination.

I really got fun making it, i hope you will like it!

Read more

SharkyCTF 2020 - [Network] Penteeeeest (850pts)

This challenge was awesome! It is separated in three parts :

The goal of the first part is to get a shell as www-data and escalate to the user. The goal of the second part is to escalate from the user to root. The goal of the third part is unknown, we need to enumerate the box and finally pivot into another target.

I hope you will Enjoy this writeup!

Read more

Support or Contact

This blog is under construction, feel free to contact me on Twitter