Welcome to my personal collection of writeups for picoCTF challenges. This repo contains solutions, scripts, and detailed explanations of how I approached and solved each problem.
picoCTF is a cybersecurity competition and learning platform designed by security experts at Carnegie Mellon University. It covers topics like:
- Cryptography
- Web Exploitation
- Binary Exploitation
- Reverse Engineering
- Forensics
- General Skills
- Sharpen my CTF and cybersecurity skills
- Practice writeup and documentation habits
- Share my learning journey publicly
| Category | Progress |
|---|---|
| π§© General Skills | β In progress |
| π Cryptography | β In progress |
| πΈοΈ Web Exploitation | π Coming soon |
| 𧬠Reverse Engineering | π Coming soon |
| π£ Binary Exploitation | π Coming soon |
| π΅οΈ Forensics | π Coming soon |
Each challenge folder contains:
writeup.md: Explanation, steps taken, tools used, insightssolution.*: The actual script/code used (if applicable)flag.txt: The final flag (can be redacted or hidden if needed)
- Python, Bash
- CyberChef, Wireshark
- Ghidra, GDB
- Burp Suite, ZAP
- Strings, Hex editors
I also share writeups and insights on LinkedIn. Feel free to connect!