Skip to content

xmehulx/picoCTF-2019

Repository files navigation

picoCTF 2019

Writeups of the following challenges of picoCTF 2019.

Challenge Category Points
2Warm General skills 50
Glory of the Garden Forensics 50
Insp3ct0r Web Exploitation 50
Lets Warm Up General Skills 50
The Numbers Cryptography 50
Warmed Up General Skills 50
handy-shellcode Binary Exploitation 50
practice-run-1 Binary Exploitation 50
unzip Forensics 50
vault-door-training Reverse Engineering 50
13 Cryptography 100
Bases General Skills 100
Easy1 Cryptography 100
First Grep General Skills 100
OverFlow0 Binary Exploitation 100
Resources General Skills 100
caesar Cryptography 100
dont-use-client-side Web Exploitation 100
logon Web Exploitation 100
strings it General Skills 100
vault-door-1 Reverse Engineering 100
what's a net cat? General Skills 100
where are the robots Web Exploitation 100
OverFlow 1 Binary Exploitation 150
So Meta Forensics 150
What Lies Within Forensics 150
extensions Forensics 150
shark on wire 1 Forensics 150
Based General Skills 200
Client-side-again Web Exploitation 200
First Grep: Part II General Skills 200
Flags Cryptography 200
Mr-Worldwide Cryptography 200
Open-to-admins Web Exploitation 200
Tapping Cryptography 200
la cifra de Cryptography 200
picobrowser Web Exploitation 200
plumbing General Skills 200
rsa-pop-quiz Cryptography 200
slippery-shellcode Binary Exploitation 200
vault-door-3 Reverse Engineering 200
whats-the-difference General Skills 200
where-is-the-file General Skills 200
OverFlow 2 Binary Exploitation 250