Skip to content

zst-ctf/picoctf-2018-writeups

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

PicoCTF 2018 Writeups

This is a collection of my writeups for challenges in PicoCTF 2018

(I left out the writeups of the simpler challenges due to my busy schedule)

Details

2018-09-28 to 2018-10-12

Score

Position: 107

Points: 25035 of 35135

Solved

Challenge Category Points Remarks
assembly-0 Reversing 150
assembly-1 Reversing 200
assembly-2 Reversing 250
assembly-3 Reversing 400
assembly-4 Reversing 550
be-quick-or-be-dead-1 Reversing 200
be-quick-or-be-dead-2 Reversing 275
be-quick-or-be-dead-3 Reversing 350
circuit123 Reversing 800
keygen-me-1 Reversing 400
keygen-me-2 Reversing 750
quackme up Reversing 350
quackme Reversing 200
Radix's Terminal Reversing 400
: : : :
caesar cipher 2 Cryptography 250
Crypto Warmup 1 Cryptography 75
eleCTRic Cryptography 400
HEEEEEEERE'S Johnny Cryptography 100
Magic Padding Oracle Cryptography 450
rsa-madlibs Cryptography 250
Safe RSA Cryptography 250
SpyFi Cryptography 300
Super Safe RSA 2 Cryptography 425
Super Safe RSA 3 Cryptography 600
Super Safe RSA Cryptography 350
: : : :
Aca-Shell-A General Skills 150
environ General Skills 150
in out error General Skills 275
learn gdb General Skills 300
roulette General Skills 350
script me General Skills 500
store General Skills 400
what base is this? General Skills 200
you can't see me General Skills 200
: : : :
core Forensics 350
Desrouleaux Forensics 150
LoadSomeBits Forensics 550
Malware Shops Forensics 400
Reading Between the Eyes Forensics 150
Recovering From the Snap Forensics 150
: : : :
are you root? Binary Exploitation 550
authenticate Binary Exploitation 350
buffer overflow 0 Binary Exploitation 150
buffer overflow 1 Binary Exploitation 200
buffer overflow 2 Binary Exploitation 250
buffer overflow 3 Binary Exploitation 450
echooo Binary Exploitation 300
got-2-learn-libc Binary Exploitation 250
got-shell? Binary Exploitation 350
rop chain Binary Exploitation 350
shellcode Binary Exploitation 200
: : : :
A Simple Question Web Exploitation 650
Artisinal Handcrafted HTTP 3 Web Exploitation 300
fancy-alive-monitoring Web Exploitation 400
Flaskcards and Freedom Web Exploitation 900
Flaskcards Skeleton Key Web Exploitation 600
Flaskcards Web Exploitation 350
No Login Web Exploitation 200
Secure Logon Web Exploitation 500
The Vault Web Exploitation 250

About

Writeups and scripts for Pico CTF 2018

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published