Meeting Notes 10/19

Meeting Notes 10/19

Casey Colley

Tags

OSUSEC members try an intro pwn challenge, including 1337 hackors Alex Marx and Milan Donhowe

Howdy hackers! Hope your week 4 is going well. Tonight Cameron introduced Reversed Engineering (“Rev”) challenges and how to pwn them. Rev and pwn challenges are a staple of CTF competitions, and we covered a few of the most critical tools in your arsenal for approaching them. We also walked you through an introductory pwn challenge called rev01 that is hosted on our CTF Practice Range. We hope you were able to walk away with some new skills.

The slides for the meeting are available here (ONID required): https://docs.google.com/presentation/d/1muZ2NoANPFD2ysk1QscMxl6qo8bAzM1nVBNcnc20rGk/edit?usp=sharing

Next week’s meeting will be a lock-picking meeting! So bring your lock-pick sets if you have them, and we’ll supply the locks (and pick sets if you don’t have one).

Other events coming up:

  • November 4th-5th: DoE’s Cyberforce Competition
  • November 19th: CPTC Western Regionals
  • Ongoing: NSA Codebreaker Challenge