Difference between revisions of "CTF-practice-evening:2013-12-09"

From Technologia Incognita
Jump to: navigation, search
Line 26: Line 26:
 
* We can meet every Monday, alternating challenge website evenings w/ informational evenings (workshops)
 
* We can meet every Monday, alternating challenge website evenings w/ informational evenings (workshops)
 
* We can setup vulnerable VMs (exploit-exercises) that we can attack
 
* We can setup vulnerable VMs (exploit-exercises) that we can attack
 +
 +
* Brainsmoke could talk about binary exploitation
 +
* We can also look at gdb / objdump / IDA / Hex-Rays

Revision as of 22:46, 9 December 2013

CTF-practice-evening:2013-12-09
Date 2013/12/09
Time
Location Tech Inc
Type Workshop
Contact Melanie

Capture The Flag evening - Part I

  • 9 December, 2013 - 8 PM
  • Please bring along a laptop with you!!!

General CTF Info

Notes

  • 7 people present: some programmers, some sysadmins, some security folks
  • We probably won't start out being very good -- BUT after the CTF events, we should analyse them, so we can gradually improve.
  • We started with general discussion - see the CTF evenings page for the notes!
  • After that, we got started with playing the Bandit challenge at: http://www.overthewire.org/wargames/
  • The next challenge website in line is: http://io.smashthestack.org
  • Tentative results are listed on the Scoreboard: TechInc-CTF-Scoreboard
  • We will look into which online CTF events we can compete in, and discuss the options next time
  • We can meet every Monday, alternating challenge website evenings w/ informational evenings (workshops)
  • We can setup vulnerable VMs (exploit-exercises) that we can attack
  • Brainsmoke could talk about binary exploitation
  • We can also look at gdb / objdump / IDA / Hex-Rays