Écoutez la diffusion
The objective of this workshop is to dive into Capture-The-Flag (CTF) competitions. First, by introducing participants to the basic concepts. Then, by helping them prepare for the upcoming NorthSec CTF, and, finally, evolve in their practice of applied cybersecurity.
We will have easy and medium CTF challenges in several categories (binaries, Web, exploitation, forensics) and we will give hints and solutions during the workshop.
This is meant to be for CTF first timers. Seasoned players should play NorthSec's official CTF.
Requirements
- a laptop
- a programming language of choice (it's usually Python)
- Wireshark
- a web assessment security tool (Burp, ZAP, mitmproxy)
- a disassembler/decompiler (Radare2, Binary Ninja, IDA Pro)
Pre-requisites/assumed knowledge:
None
Participants should prepare by:
- a laptop
- a programming language of choice (it's usually Python)
- wireshark
- a web assessment security tool (Burp, ZAP, mitmproxy)
- a disassembler / decompiler (Radare2, Binary Ninja, IDA Pro)
Participants must have the following equipment:
- a laptop
- a programming language of choice (it's usually Python)
- wireshark
- a web assessment security tool (Burp, ZAP, mitmproxy)
- a disassembler / decompiler (Radare2, Binary Ninja, IDA Pro)
Olivier Bilodeau Cybersecurity Research Lead, GoSecure
Olivier Bilodeau is leading the Cybersecurity Research team at GoSecure. With more than 13 years of infosec experience, he enjoys luring malware operators into his traps, writing tools for malware research and vulnerability research. Olivier is a passionate communicator having spoken at several conferences including BlackHat, Defcon, Botconf, NorthSec, Derbycon, and HackFest. Invested in his community, he co-founded MontréHack, a monthly workshop focused on hands-on CTF problem solving, and NorthSec, a large non-profit conference and CTF based in Montreal which you may have heard of.