Giabbi's CTF Writeups

If it worked on the first try, I'd be suspicious

About Me

Ciao bello! I’m Giabbi (short for my name, Giancarlo Umberto). I’m an Italian-born cybersecurity enthusiast and future CS student at Carnegie Mellon University. I built this site to both track my journey and have some fun (and by fun I mean flexing my skills of course). Here's some stuff I like to do:

  • Solving challenges on TryHackMe or similar websites and learning from every win (and every “wait, why did that work?”)
  • Teaching CS to people of every age, which secretly helps me sharpen my own skills
  • Experimenting with AWS, tinkering with my raspberry pi, and the occasional overly ambitious Python project (hey, no one died... yet)

I log everything here, failures included, because if I forget how I solved something, chances are someone else might too. If you’re learning like me, benvenuto amico mio!

My Stats

What’s Inside

  • Step‑by‑step solutions to CTF challenges
  • Insights into cybersecurity concepts like XSS, SQL injection, network exploitation, and more.
  • Useful payloads, tools, and techniques applied during the challenges.
  • Key takeaways and lessons learned.
  • Some Italian stuff (bisogna portare avanti il tricolore 🇮🇹)

Structure of Each Write‑up

  1. Introduction: A brief description of the challenge and its objectives.
  2. Steps to Solve: Walkthrough with payloads & screenshots
  3. Key Learnings: What I picked up (or tripped on)
  4. Conclusion: Final thoughts on the challenge, and the aforementioned Italian stuff (evviva!)

Tools & Tech

🐍 Python  •  🔨 Burp Suite  •  🔍 Wireshark  •  📡 Nmap  •  ⚙️ Custom Scripts

Remember! You are not a script kiddie if you know what's going on (I hope).

Contributing

While this repository is primarily for my personal learning journey, contributions and suggestions are welcome! If you'd like to share your own insights or point out improvements, feel free to open an issue or create a pull request. The repository containing this website can be found here.

Ed ora hackerate miei amici, e portate in alto il nome del Gabibbo!