Switch to lite version Switch to dark theme

About dimitarserg

Usernamedimitarserg
CountryCanada
Member since2016-07-12
Coins0
Points96
Write-up with special mention0
Ranking792 / 48564
Challenges completed35 / 391

Challenge Write-up with special mention
Validation date Challenge Number of points
2017-10-19 20:52:42
Reverse Engineering
Crack Me 1
3
2017-10-19 20:47:53
Reverse Engineering
Windows x86 reversing is cool
3
2017-10-18 12:02:36
Reverse Engineering
RingZer0 Authenticator
5
2017-10-18 03:09:41
Reverse Engineering
Pwndr3 Authenticator
5
2017-10-18 01:40:04
Reverse Engineering
Smart enough?
5
2017-10-02 10:48:23
Reverse Engineering
Let's take a detour
4
2017-09-27 12:33:59
SQL Injection
Thinking outside the box is the key
4
2017-09-27 12:13:44
SQL Injection
Po po po po postgresql
2
2017-09-27 10:25:06
SQL Injection
Quote of the day
4
2017-09-26 12:53:24
SQL Injection
No more hacking for me!
4
2017-09-26 09:56:24
SQL Injection
Don't mess with Noemie; she hates admin!
3
2017-09-25 08:34:20
SQL Injection
Login portal 1
2
2017-09-25 08:31:43
Exotic Data Storage
Just another login form
2
2017-09-22 14:56:10
SQL Injection
What's the definition of NULL
3
2017-09-19 08:04:13
SQL Injection
ACL rulezzz the world.
2
2017-09-19 07:46:02
SQL Injection
Most basic SQLi pattern.
1
2017-09-18 10:54:19
Shellcoding
Linux x64 shellcoding level 2
4
2017-09-14 04:09:21
Reverse Engineering
Introduction to MIPS
3
2017-09-01 09:20:00
JavaScript
Most Secure Crypto Algo
2
2017-08-29 09:51:37
JavaScript
Hashing is more secure
1
2017-08-29 09:50:01
JavaScript
Client side validation is bad!
1
2017-08-29 09:29:58
Reverse Engineering
Can you see through the star
2
2017-08-28 10:03:52
Reverse Engineering
Intro To Sparc
3
2017-08-28 08:14:12
Reverse Engineering
Heap allocator
3
2017-08-23 08:45:10
JavaScript
Why not?
2
2017-08-23 08:44:16
JavaScript
Then obfuscation is more secure
1
2017-08-23 08:43:06
Reverse Engineering
Time to learn x86 ASM & gdb
2
2017-08-23 08:39:12
Forensics
1 / 3 Do not waste the environment
2
2016-07-15 18:31:50
Forensics
I made a dd of Agent Smith usb key
1
2016-07-15 18:28:42
Cryptography
I Lost my password
3
2016-07-15 18:01:34
Cryptography
Public key recovery
2
2016-07-15 17:54:01
Cryptography
File recovery
1
2016-07-15 07:20:03
Reverse Engineering
Windows API for the win
4
2016-07-15 05:00:00
Reverse Engineering
I never forget the Nintendo 64
3
2016-07-15 04:50:38
Reverse Engineering
Introduction to ARM
4
top