Improve Cybersecurity Skills with CTFs - PicoCTF Walkthrough (2018)

Want to improve your cybersecurity / ethical hacking skills but don't know where to start? Cyber security Capture The Flag (CTF) games are the perfect place to practice and learn. picoCTF is a beginner's level computer security game that consists of a series of challenges where participants must reverse engineer, break, hack, decrypt, or do whatever it takes to solve the challenge. The challenges are all set up with the intent of being hacked, making it an excellent, legal way to get hands-on experience. This video is a walkthrough on how to solve the challenges from the picoCTF 2018 game. Consider trying to solve the challenges on your own first, then watch how to solve them.  Learn to code for free and get a developer job: https://www.freecodecamp.org Read hundreds of articles on programming: https://medium.freecodecamp.org And subscribe for new videos on technology every day: https://youtube.com/subscription_center?add_user=freecodecamp



Support the originator by clicking the read the rest link below.