EuJin03 / PicoCTF2023-Writeup

Practice solution writeup for university assignments

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

PicoCTF2023-Writeup

This is my first CTF event that I had participated. It certainly has encouraged and motivated me to learn more about ethical hacking and CTF. I had a lot of fun solving the challenges and I hope to participate in more CTF events in the future.

These are the challenges that I had explored and solved. I will be updating this repository as I solve more challenges.

Questions

General Skills
Question Points
chrono 100
money-ware 100
Permissions 100
repetitions 100
Rules 2023 100
useless 100
Special 300
Specialer 400
Cryptography
Question Points
HideToSee 100
ReadMyCert 100
rotation 100
PowerAnalysis: Warmup 200
PowerAnalysis: Part 1 400
SRA 400
PowerAnalysis: Part 2 500
Web Exploitation
Question Points
findme 100
MathTheRegex 100
SOAP 100
More SQLi 200
Java Code Analysis!?! 300
cancri-sp 500
msfroggenerator2 500
Forensics
Question Points
hideme 100
PcapPoisoning 100
who is it 100
FindAndOpen 200
MSB 200
Invisible WORDs 300
UnforgottenBits 500
Reverse Engineering
Question Points
Ready Gladiator 0 100
Reverse 100
Safe Opener 2 100
timer 100
Virtual Machine 0 100
No way out 200
Ready Gladiator 1 200
Virtual Machine 1 300
Ready Gladiator 2 400
Binary Exploitation
Question Points
babygame01 100
two-sum 100
baby-game02 200
hijacking 200
tic-tac 200
Horsetrack 300

Tournament Results

Place Team Name Points Individual Contributions
476th (Global) DarkSide 4600 3100

Score Progression

Score Progression

About

Practice solution writeup for university assignments