Meeting Notes 2/2

Meeting Notes 2/2

Lyell Read

Tags

Thank you to everyone who attended tonight’s meeting! We chatted about reverse engineering and binary exploitation (pwn) tools and how to use them, and I demonstrated how to solve the rev01 challenge on the CTF Practice Range at https://ctf.osusec.org.

The slides for the meeting are available here (ONID Login Required): 2/2/2022 Slides

There are some interesting upcoming events which all club members are welcome at:

  • CTF League: This Friday, 6:00pm – 8:00pm (and every Friday during the term), we will have an awesome, real-world challenge for you to solve. This meeting will be remote, and take place on Discord. For more information, check out: https://www.osusec.org/ctf-league/
  • This weekend we will compete in DiceCTF 2022. Add the CTF role to play using !role add ctf in the #botspam channel and come check out the challenges! There should be a wealth of challenges of all levels, so there’s something for everyone to solve. We will meet remotely over Discord in the voice chats for CTF.