Skip to content

Comprehensive walkthroughs and solutions for Hacker101 CTF challenges. Educational writeups covering web security vulnerabilities including XSS, SQL injection, authentication bypass, and more.

License

Notifications You must be signed in to change notification settings

CyberNilsen/hacker101-CTF-Solutions

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

69 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

🔐 Hacker101 CTF Solutions

Hacker101 Web Security Educational

Welcome to my comprehensive collection of solutions and walkthroughs for Hacker101 CTF challenges! This repository documents my journey through various web application security challenges, showcasing different attack vectors and exploitation techniques.

Hacker101 CTF


🎯 What is Hacker101 CTF?

Hacker101 CTF is a free educational platform by HackerOne that provides hands-on experience with web application security. It features realistic vulnerable applications designed to teach common security vulnerabilities and exploitation techniques.

Key Features:

  • 🆓 Free to use - No cost, just create an account
  • 🎓 Educational focused - Learn by doing real penetration testing
  • 🏆 Point-based system - Earn points for discovering vulnerabilities
  • 🎁 HackerOne invites - Earn private bug bounty program invitations
  • 📚 Comprehensive coverage - From basic to advanced web security concepts

🚀 Getting Started

Prerequisites

  • Basic understanding of web technologies (HTML, JavaScript, HTTP)
  • Familiarity with browser developer tools
  • Knowledge of common web vulnerabilities (OWASP Top 10)
  • Curiosity and patience! 🔍

Recommended Tools

# Browser Extensions
- Burp Suite Browser Extension
- Wappalyzer
- Cookie Editor

# Desktop Tools
- Burp Suite Community Edition
- OWASP ZAP
- Postman/Insomnia
- SQLMap (for advanced SQL injection)

📂 Repository Structure

📦 hacker101-ctf-solutions/
├── ├── 📁 a-little-something/
│   │   ├── solution.md
│   │   └── screenshots/
│   └── 📁 micro-cms-v1/
│       ├── solution.md
│       └── screenshots/
├
│   And etc

Each challenge folder contains:

  • 📝 solution.md - Detailed walkthrough with step-by-step exploitation
  • 📸 screenshots/ - Visual proof of concept and key discovery moments
  • 🏁 Captured flags - For verification and learning purposes

🛡️ Security Skills Covered

This repository demonstrates practical application of:

Web Application Vulnerabilities

  • Cross-Site Scripting (XSS) - Stored, Reflected, and DOM-based
  • SQL Injection - Union-based, Boolean-based, Time-based
  • Authentication Bypass - Session management flaws
  • Authorization Issues - Privilege escalation and access control
  • File Upload Vulnerabilities - Unrestricted file upload exploitation
  • Server-Side Request Forgery (SSRF)
  • Command Injection - OS command execution
  • Path Traversal - Directory traversal attacks

Reconnaissance Techniques

  • Source Code Analysis - Finding hidden endpoints and sensitive data
  • Parameter Manipulation - URL and form parameter testing
  • Error Message Analysis - Information disclosure through errors
  • Brute Force Attacks - Directory and credential enumeration

🎓 Learning Approach

My Methodology

  1. 🔍 Reconnaissance - Always start with thorough information gathering
  2. 📋 Documentation - Keep detailed notes of every finding
  3. 🧪 Systematic Testing - Test each vulnerability category methodically
  4. 💡 Creative Thinking - Try unconventional approaches when stuck
  5. 📚 Research - Look up techniques and learn from each challenge

Educational Philosophy

💭 "The goal isn't just to capture flags, but to understand the underlying security concepts and how they apply to real-world applications."


⚠️ Ethical Disclaimer

🚨 IMPORTANT: Educational Use Only 🚨

These writeups are intended for:
✅ Educational purposes and learning web security
✅ Understanding common vulnerabilities
✅ Improving defensive security practices
✅ Preparing for ethical hacking certifications

❌ NOT for malicious activities or unauthorized testing
❌ NOT for attacking systems without permission
❌ NOT for illegal activities of any kind

Please practice responsible disclosure and ethical hacking principles!


🤝 Contributing & Community

How to Use This Repository

  1. 🎯 Try First - Always attempt challenges independently before viewing solutions
  2. 📖 Learn - Use writeups to understand techniques you missed
  3. 🔄 Practice - Apply learned techniques to other challenges
  4. 🤔 Question - Think about how to defend against these attacks

Want to Contribute?

  • 🐛 Found an error in a writeup? Open an issue!
  • 💡 Have a different solution approach? Submit a PR!
  • 🎯 Completed a challenge I haven't? Share your writeup!

📚 Additional Resources

Learning Materials

Practice Platforms


📄 License

This project is licensed under the MIT License - see the LICENSE file for details.


🎉 Happy Hacking & Stay Curious! 🎉

Remember: The best hackers are the ones who never stop learning.

Made with ❤️

About

Comprehensive walkthroughs and solutions for Hacker101 CTF challenges. Educational writeups covering web security vulnerabilities including XSS, SQL injection, authentication bypass, and more.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published