Skip to content

0xNB/picoctf

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

27 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

description
Security Challenges and Write-Ups

🌌 PicoCTF

PicoCTF is a free computer security education program with original content built on a capture-the-flag framework created by security and privacy experts at Carnegie Mellon University.

If you want to learn more about computer security and secure architectures this is the way to go for beginners, intermediates and even advanced professionals. Below you can find some of the challenges that I've solved and the solutions for them

Solved Challenges

Binary Reverse Engineering

stonks.md

transformation.md

About

Public Repository of PicoCTF Solutions

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published