Binary Exploitation – Practice Run 1

You will need the Linux Shell for this. You also will need to know how to use the CD command to change directories and the ./ option to execute the…

Forensics – Garden

A good stegnography file analyzer will help. https://www.secsy.net/easy_stegoCTF

Cryptography – Tapping

Hmmm. Not sure if this code is still used. Some may know this code from either sounds or light flashes.

like1000

This is a compressed file. Unfortunately, you cannot use the extract function of Windows to uncompress this like you would to a “zipped” file. Perhaps something like 7zip might work…

Forensics – Shark on a Wire

The seems to be a play on words for Wireshark. Perhaps there is such a tool on your computers.