Switch to lite version Switch to dark theme

About fil5m

Usernamefil5m
CountryCanada
Member since2024-02-20
Coins0
Points139
Write-up with special mention0
Ranking503 / 49037
Challenges completed48 / 391

Challenge Write-up with special mention
Validation date Challenge Number of points
2024-04-20 14:17:44
JavaScript
Most Secure Crypto Algo
2
2024-04-20 13:47:17
JavaScript
Valid key required
2
2024-04-20 10:00:30
JavaScript
Why not?
2
2024-04-20 09:42:34
JavaScript
Then obfuscation is more secure
1
2024-04-20 09:32:59
JavaScript
Hashing is more secure
1
2024-04-20 09:32:18
JavaScript
Client side validation is bad!
1
2024-04-16 19:58:41
Reverse Engineering
Introduction to ARM
4
2024-04-15 21:35:12
SysAdmin Linux
SysAdmin Part 4
2
2024-04-15 21:24:47
SysAdmin Linux
SysAdmin Part 3
1
2024-04-15 21:18:06
SysAdmin Linux
SysAdmin Part 2
1
2024-04-15 21:10:25
SysAdmin Linux
SysAdmin Part 1
1
2024-04-13 16:09:58
Coding Challenges
Hash breaker reloaded again
6
2024-04-11 19:44:58
Coding Challenges
Ascii Art
6
2024-04-10 21:05:38
Coding Challenges
Read me if you can
6
2024-04-09 21:30:44
Coding Challenges
Execute me if you can
5
2024-04-07 19:59:28
Coding Challenges
Hash breaker reloaded
5
2024-04-07 19:52:35
Coding Challenges
I saw a little elf
4
2024-04-07 19:29:15
Coding Challenges
Hash breaker
4
2024-04-07 19:23:01
Coding Challenges
I hate mathematics
3
2024-04-07 19:13:14
Coding Challenges
Hash me reloaded
3
2024-04-07 18:56:59
Coding Challenges
Ask your grandpa!
2
2024-04-07 17:11:21
Coding Challenges
Hash me please
2
2024-04-01 18:34:54
Reverse Engineering
Power to the people
4
2024-03-31 21:51:37
Reverse Engineering
Old School
4
2024-03-17 16:52:37
Reverse Engineering
Windows x86 reversing is cool
3
2024-03-17 15:26:41
Reverse Engineering
I never forget the Nintendo 64
3
2024-03-12 20:54:00
Reverse Engineering
Heap allocator
3
2024-03-12 18:59:45
Reverse Engineering
Introduction to MIPS
3
2024-03-11 21:00:24
Reverse Engineering
Crack Me 1
3
2024-03-10 18:22:29
Reverse Engineering
Intro To Sparc
3
2024-03-10 17:50:56
Reverse Engineering
Can you see through the star
2
2024-03-10 17:28:01
Reverse Engineering
See No Evil - Part 5
4
2024-03-10 17:27:48
Reverse Engineering
See No Evil - Part 4
4
2024-03-10 17:27:29
Reverse Engineering
See No Evil - Part 3
3
2024-03-10 17:27:06
Reverse Engineering
See No Evil - Part 2
3
2024-03-10 16:55:30
Reverse Engineering
See No Evil - Part 1
2
2024-03-10 13:05:00
Reverse Engineering
Time to learn x86 ASM & gdb
2
2024-03-09 14:48:05
Jail Escaping
Bash Jail 5
6
2024-03-09 14:30:18
Jail Escaping
Bash Jail 4
4
2024-03-09 14:25:52
Jail Escaping
Bash Jail 3
3
2024-03-09 13:00:39
Jail Escaping
Bash Jail 2
2
2024-03-09 10:51:59
Jail Escaping
Bash Jail 1
1
2024-02-23 19:31:41
Malware Analysis
Capture 1 Part 5
3
2024-02-21 21:26:57
Malware Analysis
Capture 1 Part 6
3
2024-02-21 21:05:35
Malware Analysis
Capture 1 Part 3
1
2024-02-21 19:50:18
Malware Analysis
Capture 1 Part 2
1
2024-02-21 19:34:29
Malware Analysis
Capture 1 Part 1
1
2024-02-20 20:49:09
Malware Analysis
APT 1337
4
top