Skip to content

My Writeup's for challenges I completed during PicoCTF2022

Notifications You must be signed in to change notification settings

EShelley/PicoCTF2022

Repository files navigation

2022

Who am I?

My name's Eric and I'm an aspiring cybersecuring enthusiast, and this was my first year competing in picoCTF. As I get time I will be adding in my writeups for the challenges I completed, but my notes area bit all over the place so I want to clean them up first.

Challenges

Web Exploitation
Challenge Points Completed
Includes 100 yes
Inspect HTML 100 yes
Local Authority 100 yes
Search Source 100 yes
Forbidden Paths 200 yes
Power Cookie 200 yes
RobotoSans 200 yes
Secrets 200 yes
SQLDirect 200 yes
Cryptography
Challenge Points Completed
basic-mod1 100 yes
basic-mod2 100 yes
credstuff 100 yes
Morse Code 100 yes
rail-fence 100 yes
substitution0 100 yes
substitution1 100 yes
substitution2 100 yes
transposition-trial 100 yes
vigenere 100 yes
Reverse Engineering
Challenge Points Completed
file-run1 100 yes
file-run2 100 yes
File-types 100 yes
GDB Test Drive 100 yes
patchme.py 100 yes
Safe Opener 100 yes
unpackme.py 100 yes
bloat.py 200 yes
Fresh Java 200 yes
Forensics
Challenge Points Completed
ENHANCE! 100
Lookey Here 100
Packet Primer 100
Redaction gone wrong 100
Sleuthkit Intro 100
Sleuthkit Apprentice 200
General Skills
Challenge Points Completed
Binary Exploitation
Challenge Points Completed
basic-file-exploit 100 yes
Buffer Overflow 0 100 yes
CVE-XXXX-XXXX 100 yes
RPS 200 yes
x-sixty-what 200 yes

About

What is PicoCTF?

picoCTF is a free computer security education program with original content built on a capture-the-flag framework created by security and privacy experts at Carnegie Mellon University.

Now that PicoCTF2022 is over you can find those and other challenges at PicoGym