Capture The Flags (CTF) are special designed challenges in the area of cyber security. The main target of every Capture the Flag Game is to get the "flag" Flags are usually random strings embedded in those challenges. To obtain the Flag the competitor often has to find the vulnerabilitys that were hidden in the challenges by the creator. Therefore you have to bring a broad range of knowledge and skill along if you want to come through those challenges. As there are several sites on the internet offering those challenges at all kind of difficulty-levels, even beginners can work their way up to the more demanding challenges. I just started my journey in this field at picoCTF  .

Here, i want to write about the different ways i've tried to solve those challenges as i'm kind of person that is learning most efficiently when processing and explaining in retrospect.

The Pico-CTF strings it challenge is located in the General Skills Section and is worth 100 Points. We get handed […]
This challenge belongs in the Forensics section and is about a pptm-file - A Powerpoint file with enabled Macros.
We solve the picoCTF-Challenge 'where are the robots' :)
The Challenge ‘Scavenger Hunt’ is worth another 50 Points. The only hint we get is not to bruteforce the solution. […]
We use Wireshark to solve the Wireshark picoCTF-Challenge.
The 2Warm Challenge is worth 50 Points and looks quite easy at the first glance.The Challenge is straight forward: Can […]
The Warmed Up challenge gives us the plan and simple question: What is 0x3D (base 16) in decimal (base 10)? […]