CTF 101

Back to the list of Speakers and Sessions

(English follows) Vous souhaitez découvrir les bases du CTF (Capture The Flag) ? Rejoignez-nous pour un atelier pratique qui vous permettra de plonger dans cet univers passionnant même en tant que débutant. Apprenez les fondamentaux du CTF et familiarisez-vous avec ses mécanismes lors de cet atelier interactif. Venez essayer par vous-même et laissez-vous emporter par l'excitation du challenge ! Atelier en français.

Are you eager to discover the fundamentals of CTF (Capture The Flag)? Join us for a hands-on workshop designed to help beginners make the most out of the CTF experience. Learn the basics of CTF and get acquainted with its mechanics in this interactive session. Come give it a try and immerse yourself in the thrill of the challenge!


Simon Nolet (Viper) , Hacktive Education

Simon is a cybersecurity expert with 10 years of experience, specializing in offensive security for the past 9 years. He focuses achieving high-impact attack chains .He has conducted over 250 penetration tests. Simon is also an active member of the cybersecurity community, dedicated to sharing his knowledge by volunteering for events like Hackfest CTF and training individuals for over 5 years in the Security 103 course and the Beginner CTF. He values honesty, promoting transparency and integrity in his work. His expertise covers networks, infrastructure, Active Directory pentesting, but he is also interested in red teaming, access control evasion, and efficient computer usage. Simon is constantly striving to enhance a company's security by producing precise reports and offering operational recommendations to increase resilience against adversaries. He believes that often, the root causes of security issues can be addressed through education and training. His goal is to educate and strengthen security measures to protect both businesses and individuals in their digital environments, with a strong emphasis on training others.