PicoCTF Chronicles: Chapter 1

I decided to delve into the PicoCTF practice challenges. Here is what the progress tracker looks like after getting through the first page of all challenges with the default sorting methods:

Well, this is daunting. One whole page of challenges done, and the progress bars have barely moved! This is a good time to take away the fact that, in Cybersecurity and basically any part of the Tech industry, you never know everything and you are always learning. If you’re not always learning, you’re doing yourself and your industry a disservice.

So, let’s recap a few things that I have learned from completing this first page of CTF challenges:

Linux file system navigation: just from these few practical tasks, I have become much more comfortable traversing the Linux file system. I already knew how to from my Linux classes and from dabbling, but actually having a task to perform and needing to figure out what to do on your own is leaps and bounds more useful to a kinesthetic learner like myself.

CyberChef usage to convert certain string types into others

Executing python and bash scripts from the Linux terminal, and examining code using Sublime text (thanks to John Hammond’s videos for that program)

Examining and manipulating web requests using curl, specifically using the -I HEAD options

Using netcat to become more comfortable with web server communication from the terminal

Binary structure as a whole and how to convert it, as well as gaining cursory knowledge of other structures such as base64

Stay tuned for chapter 2 of my PicoCTF journey!