60

WannaHack'25 WriteUp

This is a detailed collection of write-ups for the challenges in WannaHack-25, a CTF event hosted by IIT(BHU)'s Infosec Vertical. It provides step-by-step solutions, tools, scripts, and techniques used to solve challenges across categories like Web Exploitation, Cryptography, Reverse Engineering, and more. Perfect for learning and collaboration, it’s a resource for anyone passionate about ethical hacking and cybersecurity.

WannaHack-25 Writeup

Welcome to the WannaHack-25 Writeup repository! πŸ›‘οΈ This repository contains detailed write-ups for the challenges presented in the WannaHack-25 CTF event, organized by the Infosec Vertical of IIT(BHU) COPS.

About WannaHack-25

WannaHack-25 is a Capture The Flag (CTF) competition designed to test and enhance participants' cybersecurity skills. With challenges spanning various categories like Web Exploitation, Reverse Engineering, Cryptography, Forensics, and more, it provides an excellent platform for learning and showcasing hacking skills.

Repository Structure

Each folder contains markdown files detailing the solution to a specific challenge, along with any relevant scripts, tools, or commands used.

Tools and Techniques Used

This repository documents a wide array of tools and techniques, including but not limited to:

  • Burp Suite
  • Wireshark
  • Ghidra
  • fcrackzip
  • CyberChef
  • apktool
  • jadx-gui
  • Android Studio

How to Use This Repository

  1. Clone the repository:
    git clone https://github.com/adityaamehra/WannaHack-25-Writeup.git
  2. Open the markdown file for the challenge in your preferred text editor or markdown viewer.

Contribution Guidelines

Contributions are welcome! If you'd like to add your own write-up or improve an existing one, please:

  1. Fork the repository.
  2. Make your changes.
  3. Submit a pull request.

Disclaimer

The solutions and techniques documented here are for educational purposes only. Please ensure ethical use of these methods and abide by all applicable laws and guidelines.


Feel free to explore, learn, and contribute. Let's hack ethically and make cybersecurity stronger together! 🌐