Skip to content

SDSteele/Cybersecurity-CTFs

Repository files navigation

🕹️ Cybersecurity CTF Writeups

This repository contains my walkthroughs and solutions for CTF-style challenges across platforms like OverTheWire, HackTheBox, and VulnLab.
Each writeup demonstrates problem-solving, technical skills, and lessons learned.


📌 Platforms

🔐 OverTheWire (Bandit)

Beginner-friendly Linux and cybersecurity challenges.
Progress: Currently on Bandit Level 15


🏴‍☠️ HackTheBox

More advanced penetration testing and exploitation labs.
(Will be added as I progress.)


🛡️HackTheBox - Blue Team

Challenges designed for the blue team side of the house


🖲️ TryHackMe

Guided, room-based cybersecurity challenges across all skill levels.
Progress: Working through rooms in the Pre Security and Offensive Pentesting paths.


🩻 Pwnable.kr

Unuided, room-based cybersecurity challenges across all skill levels.


🕵️ Metasploitable2

Exploring Metasploitable2:


🧪 VulnLab

Targeted labs focused on exploitation and privilege escalation.
(Will be added as I progress.)



This repo will grow as I progress through more labs and platforms.

About

My repo for CTF writeups

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published