CTFs - Not Just for Halo

Presented at CarolinaCon 13 (2017), May 20, 2017, 10 a.m. (60 minutes)

Capture The Flag competitions present a unique opportunity to practice various information security problems and topics. Staying current with diverse tools and techniques is especially important for members of the InfoSec community. Some of the challenges presented in CTFs are web exploitation, forensics, cryptography, and binary exploitation/reversing. Despite the learning opportunities and fun experiences offered by CTFs, many are reluctant to try them. In this talk, our goal is to provide everything a person would need to start working on CTFs; we'll cover the various types of CTFs, possible challenges one might encounter, useful resources, and specific competitions worth checking out.


Presenters:

  • Ray
    Ray (@doylersec) has been attending CarolinaCon since he looked like an 11 year old, and was unable to convince anyone otherwise. He currently works as a Senior Penetration Testing Consultant at Dell SecureWorks. Ray has attended the CarolinaCon security conference on and off for the last 10 years, as well as attending his first BSidesLV, DEFCON, ShmooCon, and DerbyCon this year. He has competed in numerous hacking competitions and CTFs over the years, most recently with Team Eversec, and managed to place 7th in the DEFCON Open CTF, 2nd in the DerbyCon CTF, and 1st in the DEFCON SOHOpelessly Broken CTF, winning a DEFCON 'black badge' with the team this year.
  • Clayton
    Clayton (@claytondorsey) is a pentester focusing on web and iOS applications. He has attended the DEFCON security conference the past three years and competed with his team in several CTFs, including placing 1st at SOHOpelessly Broken CTF twice, and winning a DEFCON 'black badge' with Ray. Additionally, he also helped run the EverSec CTF at CarolinaCon in 2016.

Links:

Tags:

Similar Presentations: