PicoCTF 2018 Walkthrough [Prologue]

PicoCTF is a free computer security game that is held online every year. The following tutorials or walkthroughs will be about the free CTF(Capture the Flag) competition which is held to encourage middle and high school students to get into cyber security. I think this is a good place to start the cyber security journey of participating in these kinds of competitions. This competition is created by security experts at Carnegie Mellon University (CMU). The competition presents security-related topics in a gamified manner and the challenges are basically but not specifically related to reverse engineering, breaking, decrypting, and doing whatever is possible to solve the challenge. These are the best legal way to get hands-on experience in starting the journey as a cyber security professional. To learn more about the same you can visit their official website here.

In the following posts, I will be solving the problems of the PicoCTF challenges of the 2018 edition. This page will have all the links to the problems and their solution and can be used as an index to all those problems. The PicoCTF competition is for everyone to get their hands dirty in a fun gamified way who wants to learn more about how to get in the cybersecurity domain. To solve the same questions which I am solving you can go here but bear in mind that after the 2020 game is out you won’t be able to access this site. They remove the site after 2 years as the cybersecurity domain changes frequently.

The game is fun and its quite addictive, to be honest. The game is made in Unity game engine. The creators made the game’s look and feel like a role-playing game(RPG) where you perform certain tasks and earn points. There are various types of capture the flag competitions like attack defense, jeopardy CTFs, or a mixture of those two. For those who like brain teasers or are into computers can also play these games as they are very basic. There are few things to remember that if you just need a basic brush up of the topics you can check out Cybrary, they have some quality content about cybersecurity and the capture the flag domain, you can check them out here. Additionally, you should have a basic understanding of the Linux based systems as most of the cyber security tools are available, but even if you don’t have any idea of the Linux systems I will be helping you throughout so you folks don’t have to be worried about it. I will be as thorough as possible in my walkthroughs. Furthermore, I will be linking my YouTube channel of the walkthroughs for those who are visual learners.

The code (if required in any question) will also be provided in the GitHub repository which will be linked along with the problem. The GitHub repository as a whole can be accessed here. For any questions about the topics covered here, you can contact me via various platforms as given in the Contact page from above.

You can look out for more interesting capture the flag walkthroughs which I will update regularly. If you want you can follow me on Twitter, Instagram, and YouTube for constant updates about what is coming up next.

I hope you have a fun time here. Happy coding. Happy Learning. 🙂

Leave a Comment

Your email address will not be published. Required fields are marked *