Skip to content
/ picoCTF Public

This repository will help you to find the answer and giving solutions for the challenges on picoCTF and also picoGym

License

Notifications You must be signed in to change notification settings

rhfnx/picoCTF

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

51 Commits
 
 
 
 
 
 

Repository files navigation

picoCTF - picoGym - Write Up by rhfnx 🚩

image

  • Hello everyone this is my write ups about picoCTF and also all challenges in picoGYm, this repository it's for you who want to learn about CTF(Capture The Flag) which is a Cyber-Security competition.

What is CTF? 🚩

  • CTF (Capture The Flag) is an exersice in which "flag" are secretly hidden in purposefully-vulnerable programs or webistes also collecting poin as many as you can to win the competition

What is picoCTF? 🚩

  • picoCTF is a websites that's allow you for competing in Cyber-Security division. there's a lot of challenge in picoCTF if you'd like to try some of the Challenges, head on over to picoCTF or picoGym and try it yourself!

Categories of the Competition 💻

  • Web Exploitation
  • Cryptography
  • Reverse Engineering
  • Forensics
  • General Skills
  • Binary Exploitation

List Solutions of The Competition Event 🏆

Event Solutions Progress
picoCTF 2022 Click here 🔵
Beginner picoMini 2022 Click here 🔵
picoMini by redpwn Click here 🔴
picoCTF 2021 Click here 🔵
pico 2020 Mini-Competition Click here 🔴
picoCTF 2019 Click here 🔵
picoGym Exclusive Click here 🔵
  • ⚪ is for Finish
  • 🔵 is for On Going
  • 🔴 is for Not Available yet

About

This repository will help you to find the answer and giving solutions for the challenges on picoCTF and also picoGym

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages