Difference between revisions of "Ctf-evenings"

From Technologia Incognita
Jump to: navigation, search
Line 34: Line 34:
 
=== Past ===
 
=== Past ===
  
 +
* [http://ctf.haxpo.nl/scores/ Hack in the Box (HitB) Teaser] - 3-4 March, 2014 (Team Knuffelhackers) - 4th place!!!
 
* [http://ctf.codegate.org/ Codegate Preliminaries] - 22-23 February, 2014  (Team Knuffelhackers)
 
* [http://ctf.codegate.org/ Codegate Preliminaries] - 22-23 February, 2014  (Team Knuffelhackers)
 
* [https://olympic-ctf.ru/ Olympic CTF Sochi] - 7-9 February, 2014    (w/ Team VUBAR)
 
* [https://olympic-ctf.ru/ Olympic CTF Sochi] - 7-9 February, 2014    (w/ Team VUBAR)

Revision as of 23:46, 5 March 2014

Projects
Participants MRieback
Skills Hacking, forensics, problem solving
Status Active
Niche Software
Purpose Fun

Welcome to the Tech Inc Capture the Flag (CTF) training event series!

The format of this series is likely to evolve over time, but I currently assume that these evenings will feature a combination of web-based challenges, online competitions, and general-purpose learning/workshop evenings covering a variety of computer security (i.e. hacking, defensive) topics. Everyone of all skill levels is welcome!!!!

Past Activities

Training evenings

Competitions

Upcoming

  • T.B.D.

Past

Write-ups

CTF:Writeup-Olympic-CTF-Sochi-2014

About the CTF Training Evenings

Types of evenings

I envision the following 3 kinds of CTF training evenings:

  • 2 - Challenge website evenings
    • I setup a Scoreboard, so we can keep track of who's done which challenges
  • 3 - Actual CTF events
    • There's a bunch of them on CTF Time - we participate occasionally!

Other things that we can do

  • Setup a vulnerable server (Damn Vulnerable Linux, Metasploitable, etc..) and attack it
  • Preparing for competitions
    • Setup Etherpad (or another online "multiplayer notepad") so people can make notes and work together for each challenge
    • Preparing tools (Backtrack VM, other VM images with different tools)
    • Being able to emulate weird architectures for binaries
    • Being able to test shellcode on our own system
    • Maybe we can do something with hardware in the space (i have no idea what the status is of VMWare cluster in space, but i think we have one..)
  • Brainsmoke could talk about binary exploitation
    • We can also look at gdb / objdump / IDA / Hex-Rays

Challenge websites

Link to the Tech Inc Challenge Website Scoreboard: TechInc-CTF-Scoreboard

Reversing and Exploitation

Tools: objdump, readelf, gdb, ktrace/kdump

Windows binaries

UNIX hacking

Web hacking

Network challenges

Steganography

Forensics

Crypto

Cryptanalysis

Cracking

Setting up a CTF

Other stuff