Capture-The-Flag 101

Back to the list of Speakers and Sessions

The objective of this workshop is to dive into Capture-The-Flag (CTF) competitions. First, by introducing them. Then by helping both individuals and teams prepare but also evolve in their practice of applied cybersecurity.

We will have various levels (easy, medium, hard) of CTF challenges in several categories (binaries, exploitation, Web, forensics) and we will give hints and solutions during the workshop.

This is meant to be for CTF first timers. Seasoned players should play NorthSec’s official CTF instead.

Requirements

  • a laptop
  • a programming language of choice (it's usually Python)
  • wireshark
  • a web assesment security tool (Burp, ZAP, Watobo, mitmproxy)