Thursday, November 13, 2014

picoCTF 2014: Introduction

This fall, I participated in picoCTF with four friends. picoCTF is a CTF targeted towards middle and high school students, with questions ranging from easy to challenging. It covers a variety of topics in computer security, including binary exploitation, web exploitation, reverse engineering, cryptography, and forensics. picoCTF is organized by two student-run organizations at Carnegie Mellon University, the Plaid Parliament of Pwning (PPP) and Team Daedalus. Thanks to both of them for organizing an amazing competition!

Despite it being our first time ever participating in a CTF, we did quite well, getting 7th place in the nation out of over 3000 teams. In the end, we solved all but two master challenges. Now that picoCTF is over, we'll be posting write-ups of problem solutions. I personally focused on binary exploitation and reverse engineering, so those will probably be done first. My teammates will contribute write-ups for the problems they solved. Expect to see them here soon!

0 Comments:

Post a Comment

Subscribe to Post Comments [Atom]

<< Home