Capture-The-Flag 101

Back to the list of Speakers and Sessions
Watch the stream
An introduction to Capture-The-Flag (CTF) with easy challenges and tips on how to approach them.

The objective of this workshop is to dive into Capture-The-Flag (CTF) competitions. First, by introducing participants to the basic concepts. Then, by helping them prepare for the upcoming NorthSec CTF, and, finally, evolve in their practice of applied cybersecurity.

We will have easy and medium CTF challenges in several categories (binaries, Web, exploitation, forensics) and we will give hints and solutions during the workshop.

This is meant to be for CTF first timers. Seasoned players should play NorthSec's official CTF.

Requirements

  • a laptop
  • a programming language of choice (it's usually Python)
  • Wireshark
  • a web assessment security tool (Burp, ZAP, mitmproxy)
  • a disassembler/decompiler (Radare2, Binary Ninja, IDA Pro)
Pre-requisites/assumed knowledge:

None

Participants should prepare by:
  • a laptop
  • a programming language of choice (it's usually Python)
  • wireshark
  • a web assessment security tool (Burp, ZAP, mitmproxy)
  • a disassembler / decompiler (Radare2, Binary Ninja, IDA Pro)
Participants must have the following equipment:
  • a laptop
  • a programming language of choice (it's usually Python)
  • wireshark
  • a web assessment security tool (Burp, ZAP, mitmproxy)
  • a disassembler / decompiler (Radare2, Binary Ninja, IDA Pro)