Skip to content

A collection of my writeups for PicoCTF challenges, documenting methodologies, tools, and solutions across various cybersecurity categories.

Notifications You must be signed in to change notification settings

SrishtiCode/picoCTF

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

89 Commits
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

picoCTF

A collection of my writeups for PicoCTF challenges, documenting methodologies, tools, and solutions across various cybersecurity categories.

πŸ›‘οΈ PicoCTF Writeups

Welcome to my PicoCTF writeup repository! This collection showcases detailed solutions and methodologies for challenges I’ve solved in the PicoCTF platform. The aim is to document my learning journey in cybersecurity through practical problem-solving and knowledge sharing.


πŸ“ Structure

The challenges are organized by category:

πŸ“‚ Web Exploitation

πŸ“‚ Reverse Engineering

πŸ“‚ Binary Exploitation

πŸ“‚ Forensics

πŸ“‚ Cryptography

πŸ“‚ General Skills

Each folder contains:

  • The challenge description (if allowed)
  • The solution approach and reasoning
  • The final exploit or script
  • Flag (redacted or encoded)

πŸš€ Why PicoCTF?

PicoCTF is one of the best platforms to sharpen your CTF and infosec skills. It offers beginner-to-intermediate challenges that simulate real-world scenarios in a gamified environment.

By solving and documenting these challenges, I aim to:

  • Enhance my problem-solving and cybersecurity skills
  • Prepare for Capture The Flag (CTF) competitions and internships
  • Help others learn from my approaches

πŸ› οΈ Tools & Techniques Used

  • Python, Bash, and C
  • Ghidra, Radare2, and IDA Free
  • Burp Suite, Postman
  • Wireshark, binwalk, strings, and stegsolve
  • Common Linux utilities (grep, nc, curl, etc.)

πŸ“Œ Notes

  • Writeups are for educational purposes only.
  • All flags (if shown) are redacted or encoded.
  • Some writeups may contain alternate or multiple solutions.

πŸ“¬ Feedback

If you spot any improvements or have questions, feel free to open an issue or a pull request. Collaboration and learning go hand in hand!


πŸ“œ License

This repository is licensed under the MIT License. See LICENSE for details.


Happy Hacking 🐚

About

A collection of my writeups for PicoCTF challenges, documenting methodologies, tools, and solutions across various cybersecurity categories.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published