Shared knowledge from Islander Cyber Society members
This is our community knowledge dump—a collection of tips, tricks, writeups, and useful scripts contributed by team members. Whether you solved a tricky challenge, found a useful tool, or learned a new technique, share it here to help others learn.
Note: This page contains community-contributed content. Notes may be rough, unpolished, or work-in-progress. Think of it as our collective brain dump—practical knowledge in its rawest form.
SQL injection, XSS, SSRF, authentication bypasses
Buffer overflows, ROP, heap exploitation
RSA attacks, classical ciphers, crypto implementations
Assembly analysis, decompilation, malware analysis
Steganography, file analysis, memory forensics
OSINT, scripting, general tips and tricks
Contributed by Team Member • Quick Tips
Common SQL injection payloads and techniques that work in most CTF challenges.
# Basic injection test
' OR '1'='1
' OR 1=1--
admin'--
# Union-based extraction
' UNION SELECT NULL,NULL,NULL--
' UNION SELECT username,password FROM users--
Tags: SQL, injection, web, beginner
Contributed by Team Member • Tips & Tricks
Ways to bypass common XSS filters and WAFs in CTF challenges.
Tags: XSS, javascript, web, bypass
More web exploitation notes coming soon. Contribute your own!
Contributed by Team Member • Useful Script
Basic pwntools template for binary exploitation challenges.
from pwn import *
context.binary = './binary'
p = process('./binary')
# p = remote('host', port)
p.interactive()
Tags: pwn, python, template, pwntools
More binary exploitation notes coming soon. Contribute your own!
Contributed by Team Member • Quick Reference
Quick guide to recognizing common encodings in CTF:
Tags: crypto, encoding, recognition, beginner
More cryptography notes coming soon. Contribute your own!
No contributions yet. Be the first to share!
No contributions yet. Be the first to share!
Contributed by Team Member • Tips & Tricks
file commandstrings on any binary fileTags: general, tips, beginner, misc
Detailed writeups from past CTF competitions. Learn how challenges were solved and techniques that worked.
After each competition, we'll share detailed writeups of challenges we solved. These will include step-by-step solutions, tools used, and lessons learned.
Contribute a WriteupFound a useful technique? Solved a tough challenge? Discovered a great tool? Share it with the community! Your contributions help everyone learn and improve.