Skip to content

picoCTF 2022 is basically a big cyber competition made for all kinds of folks, from newbies to seasoned pros

License

Notifications You must be signed in to change notification settings

BHK0407/pico-ctf-2022

Repository files navigation

picoCTF 2022 Write-Up

Welcome to my write-up for all challenges in picoCTF 2022.

Table of Contents

General Information

picoCTF 2022 is basically a big cyber competition made for all kinds of folks, from newbies to seasoned pros. They throw all sorts of challenges at you, covering everything from hacking to code-breaking. Here, I'm laying out how I tackled each challenge and what I learned along the way. Let's dive in!

picoCTF 2022 Image Description Second Image Description

Challenges

Category 0: General Skills

  • Challenge: codebook
  • Challenge: convertme_py
  • Challenge: fixme1_py
  • Challenge: fixme2_py
  • Challenge: glitch_cat
  • Challenge: hashing_job_app
  • Challenge: pw_crack1
  • Challenge: pw_crack2
  • Challenge: pw_crack3
  • Challenge: pw_crack4
  • Challenge: pw_crack5
  • Challenge: runme.py
  • Challenge: serpentine

Category 1: Reverse Engineering

  • Challenge: Bbbbloat
  • Challenge: file-run1
  • Challenge: file-run2
  • Challenge: fresh_java
  • Challenge: bloat_py
  • Challenge: patchme.py
  • Challenge: safe_opener
  • Challenge: unpackme.py
  • Challenge: unpackme
  • Challenge: GDB_Test_Drive
  • Challenge: keygenme

Category 2: Cryptography

  • Challenge: basic_mod1
  • Challenge: basic_mod2
  • Challenge: credstuff
  • Challenge: morse-code
  • Challenge: rail-fence
  • Challenge: substitution0
  • Challenge: substitution1
  • Challenge: substitution2
  • Challenge: transposition-trial
  • Challenge: vigenere
  • Challenge: very_smooth
  • Challenge: sequences

Category 3: Web Exploitation

  • Challenge: inspect_html
  • Challenge: Includes
  • Challenge: local_authority
  • Challenge: search_source
  • Challenge: forbidden_paths
  • Challenge: power_cookie
  • Challenge: roboto_sans
  • Challenge: secrets
  • Challenge: sql_direct

Category 4: Forensics

  • Challenge: 'Enhance!'
  • Challenge: file_types
  • Challenge: lookey_here
  • Challenge: packet_primer
  • Challenge: redaction_gone_wrong
  • Challenge: sleuthkit_intro
  • Challenge: sleuthkit_apprentice
  • Challenge: eavesdrop
  • Challenge: st3g0
  • Challenge: operation_orchid .

Category 5: Binary Exploitation

  • Challenge: basic_file_exploit
  • Challenge: buffer_overflow0
  • Challenge: buffer_overflow1
  • Challenge: RPS
  • Challenge: x-sixty-what
  • Challenge: buffer_overflow2
  • Challenge: buffer_overflow3
  • Challenge: flag_leak
  • Challenge: wine
  • Challenge: function_overwrite
  • Challenge: ropfu

About

picoCTF 2022 is basically a big cyber competition made for all kinds of folks, from newbies to seasoned pros

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published