Skip to content

KathleenX7/PicoCTF-2022-Writeup

Repository files navigation

Pico-CTF2022-Writeup

Challenges

Web Exploitation
Question Points
Inspect HTML 100
Search source 100
Forbiden Paths 200
Power Cookie 200
Roboto Sans 200
Secrets 200
SQL Direct 200
SQLiLite 300
Cryptography
Question Points
baseic-mod-1 100
baseic-mod-2 100
credstuff 100
morse-code 100
rail-fence 100
substitution0 100
substitution1 100
substitution2 100
transposition-trial 100
Sum-O-Primes 400
Reverse Engineering
Question Points
file-run1 100
file-run2 100
GBD Test Drive 100
patchme.py 100
Safe Opener 100
unpackme.py 100
bloat.py 200
Fresh Java 200
BBbbbloat 300
unpackme 300
Forensics
Question Points
Enhance! 100
File types 100
Lookey here 100
Packets Primer 100
Redaction gone wrong 100
Sleuthkit Intro 100
Sleuthkit Apprentice 200
Eavesdrop 300
Operation Oni 300
St3g0 300
Operation Orchid 400
SideChannel 400
Torrent Analyze 400
Binary Exploitation
Question Points
basic-file-exploit 100
buffer overflow 0 100
CVE-XXXX-XXXX 100
buffer overflow 1 200
RPS 200
x-sixty-what 200
buffer overflow 2 200
buffer overflow 3 300
flag leak 300