Difference between revisions of "Ctf-evenings"

From Technologia Incognita
Jump to: navigation, search
Line 13: Line 13:
 
== Links to our past evenings ==
 
== Links to our past evenings ==
  
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2013-12-09 9 December, 2013] - UNIX, Bandit wargame
+
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2013-12-09 9 December, 2013] - UNIX + Bandit wargame
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2013-12-23 23 December, 2013] - Intro to x86 disassembly, I/O Smash the Stack war-game
+
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2013-12-23 23 December, 2013] - Intro to x86 disassembly + I/O Smash the Stack war-game
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2014-01-06 6 January, 2014] - Wireshark Jumpstart, GitS teaser (Armorall - VNC pcap)
+
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2014-01-06 6 January, 2014] - Wireshark Jumpstart + GitS teaser (Armorall - VNC pcap)
 +
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2014-01-13 13 January, 2014] - Intro to web hacking + Certified Secure
  
 
== Types of evenings ==
 
== Types of evenings ==

Revision as of 15:29, 26 January 2014

Projects
Participants MRieback
Skills Hacking, forensics, problem solving
Status Active
Niche Software
Purpose Fun

Welcome to the Tech Inc Capture the Flag (CTF) training event series!

The format of this series is likely to evolve over time, but I currently assume that these evenings will feature a combination of web-based challenges, online competitions, and general-purpose learning/workshop evenings covering a variety of computer security (i.e. hacking, defensive) topics. Everyone of all skill levels is welcome!!!!

About the CTF Training Evenings

Links to our past evenings

Types of evenings

I envision the following 3 kinds of CTF training evenings:

  • 2 - Challenge website evenings
    • I setup a Scoreboard, so we can keep track of who's done which challenges
  • 3 - Actual CTF events
    • There's a bunch of them on CTF Time - we should participate!
    • We can probably also join VUBAR when they are playing here! (Brainsmoke said that this would probably be okay)
    • We can also participate in own events, at other times..
  • Possible team name: Knuffelhackers

Other things that we can do

  • Setup a vulnerable server (Damn Vulnerable Linux, Metasploitable, etc..) and attack it
  • Preparing for competitions
    • Setup Etherpad (or another online "multiplayer notepad") so people can make notes and work together for each challenge
    • Preparing tools (Backtrack VM, other VM images with different tools)
    • Being able to emulate weird architectures for binaries
    • Being able to test shellcode on our own system
    • Maybe we can do something with hardware in the space (i have no idea what the status is of VMWare cluster in space, but i think we have one..)
  • Brainsmoke could talk about binary exploitation
    • We can also look at gdb / objdump / IDA / Hex-Rays

Challenge websites

Link to the Tech Inc Challenge Website Scoreboard: TechInc-CTF-Scoreboard

Reversing and Exploitation

Tools: objdump, readelf, gdb, ktrace/kdump

Web hacking

Network challenges

Steganography

Setting up a CTF

Other stuff