Skip to content

LoganWillaumez/picoGym

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 

Repository files navigation

PicoGym CTF Challenges Project

License: MIT CTF Platform Last Commit Solved Challenges

Welcome to my project dedicated to PicoGym's CTF (Capture The Flag) challenges! Here you will find my write-ups for each challenge I have tackled.

PicoCTF Logo

🚩 Table of Contents

🌐 Introduction

CTF (Capture The Flag) challenges are computer security competitions that test various cybersecurity skills.

PicoCTF is a renowned platform offering a range of these challenges. Within PicoCTF, there's PicoGym, a dedicated practice area where you can work on various challenges at your own pace. This project is a collection of my solutions to the PicoGym challenges.

Each challenge in this project is tackled as a standalone CTF problem, focusing on various aspects of cybersecurity such as cryptography, web exploitation, reverse engineering, and more.

🏁 Solved Challenges

Each challenge is listed in its own directory. The directory name is the title of the challenge. Inside each directory, you'll find:

  • A README.md file: This is the write-up for the solution, which explains the steps I took to solve the challenge in detail.
  • An exploit file (if applicable): This file contains the actual exploit code or script that I used to solve the challenge.
  • Other potential files: Depending on the challenge, there might be other files such as screenshots, additional scripts, or resources that were used or referenced in the process of solving the challenge.

Here are the challenges I have solved so far, grouped by event:

PicoCTF - 2021

  1. Challenge 1
  2. Challenge 2
  3. Challenge 3
  4. Challenge 4
  5. Challenge 5
  6. Challenge 6
  7. Challenge 7
    • and so on...

📘 How to Use this Repository

To understand how I solved each challenge, navigate to the challenge's directory and read the README.md file. It contains a detailed explanation of the steps I took to solve the challenge.

📫 Contact

If you have any questions or comments, feel free to reach out to me.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages