Security 101 - master CTFs

1 minute read

This 7 day security course is created for EPITECH students by PoC, an R&D association which aims to provide innovating projects and organize workshops on new technologies.

This workshop is authored by: * pwnh4 * Oursin * Skerilyo

A part of the challenges will be hosted here. The slides used during presentation are available here.

Subjects

Network and Web communications

Let’s learn about what is a Network and how we communicate over the Internet to introduce network forensic with the Wireshark tool.

Subject

Common Server Side vulnerabilities

We are going to learn how to detect and exploit security vulnerabilities in web server applications and how to prevent them.

Subject

SQL injections

Learn how a database works and learn to detect and exploit potential SQL injection vulnerability.

Subject

Web Client Vulnerabilities : Obfuscation and XSS

We will learn the danger of Web Client Security and to detect and exploit XSS vulnerabilities.

Subject

Reverse Engineering #1 with GDB & PEDA

Learn how the computer execute a binary and we will make static and dynamic analysis on various Reverse Engineering challenges.

Subject

Reverse Engineering #2 with Cutter

Start using Cutter, a Radare2 GUI with a native Ghidra decompiler integration, a debugger, and a lot more !

Subject

Pwn

In this series of challenges, we will learn how to exploit basic memory corruption an race condition vulnerabilities.

Subject

Blockchain Vulnerabilities

Ethereum blockchain is based on smart contracts. Here we will learn to exploit vulnerable contracts and get all their money !

Subject

Cryptography basics

Let’s get into substitution cryptography and AES ECB and CBC !

Subject

Steganography common techniques

A guessing steganography workshop : let’s solve common challenges : image filters, LSB, file concatenation etc.

Subject

If you have any question or contribution about this computer security course, feel free to contact me : @pwnh4