Oregon State University Security Club

Weekly Meetings, Guest Speakers, and CDC/CTF Competitions

CTF Meetings

OSUSEC meets regularly to play, discuss, and learn Capture The Flag. When there’s not a global pandemic, we meet in KEC. When there is, we make do on Discord.

Guest Speakers

We love hosting guest speakers from industry, higher ed, or the public sector to talk to our club. Please email us with the address below if you’d like to speak to our club members!

Competitions

Our competition team (OSUSEC) competes in multiple Capture The Flag and Cyber Defense Competitions throughout the year.

Latest Blogposts

Members of OSUSEC’s CDC Team holding the travelling trophy

PRCCDC 2024

We are delighted to announce that OSUSEC’s Cyber Defense team won first place in PRCCDC 2024 last week!! This is our third year in a row, and we’re really looking forward to competing in …

Read More

The EFF logo printed on an illustrated lighthouse in a background of blue.

Electronic Frontier Alliance

As OSUSEC moves into 2024 and beyond, we are taking a closer look at how our actions shape the world around us. Because of this, we are choosing to endorse the Electronic Frontier Alliance’s …

Read More

How I Approach pwn Challenges

The below write-up was posted in our internal CTF League discord server. Replicated here for posterity.

Generally, my process for a pwn challenge is:

1. Recon

  • Figure out what kind of program …

Read More