Skip to content

Dominic2k/picoctf-solutions

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

17 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

picoCTF Challenge Writeups πŸ›‘οΈ

Welcome to my personal collection of writeups for picoCTF challenges. This repo contains solutions, scripts, and detailed explanations of how I approached and solved each problem.

πŸ“Œ About picoCTF

picoCTF is a cybersecurity competition and learning platform designed by security experts at Carnegie Mellon University. It covers topics like:

  • Cryptography
  • Web Exploitation
  • Binary Exploitation
  • Reverse Engineering
  • Forensics
  • General Skills

🧠 Goals

  • Sharpen my CTF and cybersecurity skills
  • Practice writeup and documentation habits
  • Share my learning journey publicly

πŸ—‚οΈ Challenge Categories

Category Progress
🧩 General Skills βœ… In progress
πŸ” Cryptography βœ… In progress
πŸ•ΈοΈ Web Exploitation πŸ”œ Coming soon
🧬 Reverse Engineering πŸ”œ Coming soon
πŸ’£ Binary Exploitation πŸ”œ Coming soon
πŸ•΅οΈ Forensics πŸ”œ Coming soon

πŸ“„ Example Writeup

Each challenge folder contains:

  • writeup.md: Explanation, steps taken, tools used, insights
  • solution.*: The actual script/code used (if applicable)
  • flag.txt: The final flag (can be redacted or hidden if needed)

πŸ›  Tools Used

  • Python, Bash
  • CyberChef, Wireshark
  • Ghidra, GDB
  • Burp Suite, ZAP
  • Strings, Hex editors

πŸ“š References

πŸ”— Let's Connect!

I also share writeups and insights on LinkedIn. Feel free to connect!


⚠️ Disclaimer: This repository is for educational purposes only. Flags may be redacted to comply with platform rules.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published