Meeting 1/17

Meeting 1/17

Zander Work

Tags

Tonight we talked about some CTF tools and did a walkthrough for “start” on pwnable.tw. You can read a detailed writeup for this binary on the OSUSEC GitHub.

Here’s a link to the slides (requires ONID login): Slides

For those of you who felt lost tonight, my apologies! I received some great feedback, and will have some easier binaries for next week, which will allow me to work on establishing a better baseline for everyone. I’ll also send out some setup instructions the day before to allow everyone to get the libraries/tools setup beforehand.

Some announcements from tonight’s meeting:

  • We have confirmed guest speakers for Feb. 21 and Mar. 7, so make sure to save the dates for those! They will be at our same meeting time/place (Thursday @ 7pm in KEC 1003)
  • Signups for PRCCDC are due tomorrow (Jan. 18)! If you are interested, sign up here.

Thanks everyone, and I’ll see you next week!