Skip to content

In this repo, i tried playing around the picomini2022 CTFs. Learned about different ways to digest code and analyze it for further usage.

Notifications You must be signed in to change notification settings

cyberxploithausa/picoMini2022

Repository files navigation

picomini2022 CTF Write-Ups

Welcome to my repository where I document my solutions and write-ups for the picomini2022 Capture The Flag (CTF). This repository serves as a collection of my strategies, code, and explanations for various challenges in the picomini2022 CTF.

Table of Contents

Introduction

In this repository, I share my experiences and solutions for different challenges in the picomini2022 CTF. My goal is to help others learn and improve their cybersecurity and CTF skills by providing detailed write-ups and explanations.

Feel free to explore the write-ups, and if you find them helpful or have any feedback, please don't hesitate to let me know.

CTF Write-Ups

Here are some of the key CTF write-ups available in this repository:

  • RunMe

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • CodeBook

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • ConvertMe

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • Glitch_Cat

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • HashingJobApp

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • FixMe1

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • FixMe2

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • Pw_Crack_1

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • Pw_Crack_2

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • Pw_Crack_3

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • Pw_Crack_4

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • Pw_Crack_5

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • Serpentine

    • Description of the challenge
    • Category and difficulty level
    • Write-up and explanation
  • ...

Contributing

Contributions are welcome! If you'd like to contribute your own CTF write-ups or improve existing ones, please follow these guidelines:

  1. Fork this repository.
  2. Create a new branch for your changes: git checkout -b feature/your-feature-name
  3. Make your changes and add your CTF write-up in the appropriate directory.
  4. Create a pull request (PR) describing your changes.

Please ensure your write-ups are well-documented, follow a consistent style, and provide clear explanations.

License

This repository is licensed under the MIT License. Feel free to use the content for your learning and educational purposes.

Happy CTF solving!

About

In this repo, i tried playing around the picomini2022 CTFs. Learned about different ways to digest code and analyze it for further usage.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published