Skip to content

LauKr/picoCTF_Write-Up

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

24 Commits
 
 
 
 
 
 
 
 

Repository files navigation

PicoCTF WriteUps

Write-ups for various challenges from PicoCTF.

PicoCTF

PicoCTF is a website offering a yearly CTF as well as a non-copetitive training ground called PicoGym.

What is PicoGym?

"Build your CTF skills, help yourself advance your personal best score, and prepare for the big show using our mini Competitions to practice."

Challenges

picoCTF 2022

Challenge Category Points
basic-mod1 Cryptography 100
basic-mod2 Cryptography 100
credstuff Cryptography 100
substitution0 Cryptography 100
morse-code Cryptography 100
CVE-XXXX-XXXX Binary Exploitation 100
basic-file-exploit Binary Exploitation 100
RPS Binary Exploitation 200
Includes Web Exploitation 100
Inspect HTML Web Exploitation 100
Search source Web Exploitation 100
Local Authority Web Exploitation 100
Power Cookie Web Exploitation 200
Roboto Sans Web Exploitation 200
Forbidden Paths Web Exploitation 200
Secrets Web Exploitation 200
SQLiLite Web Exploitation 300
file-run1 Reverse Engineering 100
file-run2 Reverse Engineering 100
Safe Opener Reverse Engineering 100
patchme.py Reverse Engineering 100
unpackme.py Reverse Engineering 100
unpackme Reverse Engineering 300

picoGym

Challenge Points
Obedient Cat 5
Mod 26 10
Matryoshka doll 30
crackme-py 30
2Warm 50