Skip to content

Are you stuck doing picoCTF?, come here and take a look 🤫

Notifications You must be signed in to change notification settings

isaka-james/picoCTFs-Solutions

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

38 Commits
 
 
 
 

Repository files navigation

🚩 picoCTF Solutions 🛡️

since 21 Feb,2024

Welcome to my collection of solutions for picoCTF 2024 challenges! This repository contains write-ups and explanations for different challenges that I've encountered and solved from various CTF platforms.

Introduction

Capture The Flag (CTF) competitions are cybersecurity events where participants solve challenges across different categories, including cryptography, web exploitation, reverse engineering, forensics, and more. These challenges mimic real-world scenarios and test participants' skills in hacking, penetration testing, and problem-solving.

Contents

This repository is organized by challenge category and source platform. Each category contains write-ups and solutions for specific challenges, along with explanations of the techniques and tools used to solve them.

  • 🔒 picoCTF: Challenges from the picoCTF platform.

Usage

Feel free to explore the challenges and solutions in this repository. You can browse through the different categories and read the write-ups for challenges that interest you. If you encounter any issues or have questions about specific solutions, please open an issue or reach out to me directly.

Contribution

If you would like to contribute your own solutions or improvements to existing write-ups, contributions are welcome!

Disclaimer

The solutions provided in this repository are for educational purposes and should only be used ethically and responsibly. Do not use these techniques to engage in unauthorized or illegal activities. Always respect the rules and guidelines of CTF competitions and adhere to ethical hacking principles.

Acknowledgements

I would like to thank the organizers of CTF competitions for creating challenging and engaging challenges. Additionally, I appreciate the CTF community for sharing knowledge, collaborating, and fostering a supportive learning environment.

About

Are you stuck doing picoCTF?, come here and take a look 🤫

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published