Difference between revisions of "CTF-practice-evening:2013-12-09"

From Technologia Incognita
Jump to: navigation, search
Line 11: Line 11:
  
 
We'll start at 8 PM.  Please bring along a laptop with you!!!
 
We'll start at 8 PM.  Please bring along a laptop with you!!!
 
 
* 7 people present: some programmers, some sysadmins, some security folks
 
  
 
= General CTF Info =
 
= General CTF Info =
Line 19: Line 16:
 
See the page for the [[Ctf-evenings]]
 
See the page for the [[Ctf-evenings]]
  
= Notes =
+
= Notes =  
  
 
* 7 people present: some programmers, some sysadmins, some security folks
 
* 7 people present: some programmers, some sysadmins, some security folks

Revision as of 20:33, 9 December 2013

CTF-practice-evening:2013-12-09
Date 2013/12/09
Time
Location Tech Inc
Type Workshop
Contact Melanie


9 December, 2013 - 8 PM

Capture The Flag evening - Part I

We'll start at 8 PM. Please bring along a laptop with you!!!

General CTF Info

See the page for the Ctf-evenings

Notes

  • 7 people present: some programmers, some sysadmins, some security folks

Types of evenings

I envision the following kinds of CTF

  • 1 - Informatie evenings (Wireshark, Ollydbg, Nessus/Metasploit)
    • Wireshark training video
  • 2 - Challenge website evenings
    • Scoreboard
  • 3 - Actual CTF events
  • We probably won't start out being very good -- BUT after the CTF events, we should analyse them, so we can improve.
  • We could setup a vulnerable server (Damn Vulnerable Linux, etc..) and play with attacking it