pico nice netcat

This one requires you to use the webshell. Remember, when using the webshell, you will need your Pico username and password. Use the Netcat command (nc) given to you in…

pico crackme.py

The crackme.py challenge under Reverse Engineering looks more difficult that it really is. Download the crackme.py code and look over the code. It actually tells you what to use to…