A comprehensive collection of PicoCTF challenge solutions, powered by Quartz.
- 📝 71 detailed write-ups across 6 CTF categories
- 🧠 Theory section with in-depth technical guides
- 💻 Exploit scripts and automation tools
- 🔍 Search — Find challenges instantly
- 🗺️ Graph view — Visualize challenge relationships
- 🏷️ Tags — Navigate by difficulty and technique
| Category | Description |
|---|---|
| Binary Exploitation | Memory corruption, buffer overflows |
| Cryptography | RSA, ciphers, cryptanalysis |
| Forensics | File analysis, steganography |
| General Skills | Linux, scripting, fundamentals |
| Reverse Engineering | Binary analysis, deobfuscation |
| Web Exploitation | SQL injection, XSS, web attacks |
Additional tools: Sleuth Kit, Ghidra, John the Ripper, Autopsy, CyberChef, pwntools
- Quartz v4 — Static site generator
- GitHub Pages — Hosting
- Markdown — Content format
Licensed under CC BY 4.0 — Free to use with attribution
⭐ Star this repo if you found it helpful!
