Meeting Notes 10/27

Meeting Notes 10/27

Lyell Read

Tags

Thank you to everyone who attended! This meeting covered an introduction to NSA Codebreaker Challenge, including some common tools and strategies used to solve challenges 0-6.

Here are the slides (requires ONID login): Google Slides for 10/27/2021

The next couple meetings will be as follows:

  • CTF League on Friday 10/29/2021 @ 6:00pm – 8:00pm in KEC 1003. We will be having pizza outside the room first (likely outside or in the atrium – see the CTF League Discord), followed by breaking up into teams and playing this week’s OSINT challenge by Cameron!
  • Speaking of OSINT, Cameron will present a talk all about real world OSINT investigation strategies this coming Wednesday 11/3/2021 @ 6:00pm in KEC 1003 with a real world example. There will be an interactive component where you get to try out these strategies yourself, so bring your laptop!