Difference between revisions of "Ctf-evenings"

From Technologia Incognita
Jump to: navigation, search
Line 9: Line 9:
 
The format of this series is likely to evolve over time, but I currently assume that these evenings will feature a combination of web-based challenges, online competitions, and general-purpose learning/workshop evenings covering a variety of computer security (i.e. hacking, defensive) topics.    Everyone of all skill levels is welcome!!!!
 
The format of this series is likely to evolve over time, but I currently assume that these evenings will feature a combination of web-based challenges, online competitions, and general-purpose learning/workshop evenings covering a variety of computer security (i.e. hacking, defensive) topics.    Everyone of all skill levels is welcome!!!!
  
= Past Activities =
+
= Training Evenings =
  
== Training evenings ==
+
== Upcoming ==
 +
 
 +
* Intro to x86 Assembly Video Day
 +
** 11 AM - Sunday April 6th
 +
** We will watch as many of the videos as time permits (or until people get sick of it): http://opensecuritytraining.info/IntroX86.html
 +
 
 +
== Past ==
  
 
* [https://wiki.techinc.nl/index.php/CTF-practice-evening:2014-03-31 31 March, 2014] - Cryptanalysis + OTW Krypton war-game
 
* [https://wiki.techinc.nl/index.php/CTF-practice-evening:2014-03-31 31 March, 2014] - Cryptanalysis + OTW Krypton war-game
Line 25: Line 31:
 
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2013-12-09 9 December, 2013] - UNIX + OTW Bandit wargame
 
* [http://wiki.techinc.nl/index.php/CTF-practice-evening:2013-12-09 9 December, 2013] - UNIX + OTW Bandit wargame
  
== Competitions ==
+
= Competitions =
  
 
* We compete occasionally as [http://knuffelhackers.nl Team Knuffelhackers]!
 
* We compete occasionally as [http://knuffelhackers.nl Team Knuffelhackers]!
 
* And we occasionally partner w/ team [https://vubar.nl VUBAR]
 
* And we occasionally partner w/ team [https://vubar.nl VUBAR]
  
=== Upcoming ===
+
== Upcoming ==
  
 
* PlaidCTF: http://plaidctf.com and https://ctftime.org/event/119
 
* PlaidCTF: http://plaidctf.com and https://ctftime.org/event/119
Line 36: Line 42:
 
** We will meet Saturday April 12 (all day) to play!
 
** We will meet Saturday April 12 (all day) to play!
  
=== Past ===
+
== Past ==
  
 
* [http://ctf.haxpo.nl/scores/ Hack in the Box (HitB) Teaser] - 3-4 March, 2014 (Team Knuffelhackers) - '''4th place'''
 
* [http://ctf.haxpo.nl/scores/ Hack in the Box (HitB) Teaser] - 3-4 March, 2014 (Team Knuffelhackers) - '''4th place'''

Revision as of 20:06, 31 March 2014

Projects
Participants MRieback
Skills Hacking, forensics, problem solving
Status Active
Niche Software
Purpose Fun

Welcome to the Tech Inc Capture the Flag (CTF) training event series!

The format of this series is likely to evolve over time, but I currently assume that these evenings will feature a combination of web-based challenges, online competitions, and general-purpose learning/workshop evenings covering a variety of computer security (i.e. hacking, defensive) topics. Everyone of all skill levels is welcome!!!!

Training Evenings

Upcoming

Past

Competitions

Upcoming

Past

Write-ups

CTF:Writeup-Olympic-CTF-Sochi-2014

About the CTF Training Evenings

Types of evenings

I envision the following 3 kinds of CTF training evenings:

  • 2 - Challenge website evenings
    • I setup a Scoreboard, so we can keep track of who's done which challenges
  • 3 - Actual CTF events
    • There's a bunch of them on CTF Time - we participate occasionally!

Other things that we can do

  • Setup a vulnerable server (Damn Vulnerable Linux, Metasploitable, etc..) and attack it
  • Preparing for competitions
    • Setup Etherpad (or another online "multiplayer notepad") so people can make notes and work together for each challenge
    • Preparing tools (Backtrack VM, other VM images with different tools)
    • Being able to emulate weird architectures for binaries
    • Being able to test shellcode on our own system
    • Maybe we can do something with hardware in the space (i have no idea what the status is of VMWare cluster in space, but i think we have one..)
  • Brainsmoke could talk about binary exploitation
    • We can also look at gdb / objdump / IDA / Hex-Rays

Challenge websites

Link to the Tech Inc Challenge Website Scoreboard: TechInc-CTF-Scoreboard

Reversing and Exploitation

Tools: objdump, readelf, gdb, ktrace/kdump

Windows binaries

UNIX hacking

Web hacking

Network challenges

Steganography

Forensics

Crypto

Cryptanalysis

Cracking

Setting up a CTF

Other stuff