Part 2/2: Introduction to capture the flag(CTF) with walkthrough and hands-on practice
Workshop (60 min)
In the workshop we'll go over the basics of CTFS, a few different types of CTF challenges, and how to approach the different types. The goal is to give you a taste of what CTFs are like and how to get started with them. The format will be guide presentation, while people have the option to solve challenges on their own or in groups. The presentation will be a mix of slides and live demos, with a focus on hands-on practice, once the presentation is done, I'll walk around the room to help people with the challenges and answer any questions they have.
Agenda idea
- Introduction to CTFs
- Types of CTF challenges
- web, forensics, cryptography, reverse engineering, pwn, misc, etc.
- How to approach CTF challenges
- Tools and techniques
- Web security tools (Pwntools, etc.)
- Forensics tools (Wireshark, etc.)
- Cryptography tools (CyberChef, etc.)
- Reverse engineering tools (Ghidra, IDA Pro, etc.)
- Hands-on practice with a few sample challenges
- Web security challenge
- XSS vulnerability
- SQL injection vulnerability
- Forensics challenge
- File analysis
- OSINT
- Cryptography challenge
- Basic ciphers
- Hashing and encoding
- Reverse engineering challenge
- Basic binary analysis
- Static and dynamic analysis
- Conclusion and resources for further learning
- Hack the box
- How to get involved with CTFs teams in your area
- DEfcon, CCC, BSides, etc.
- Q&A & help with challenges