分類 話題

Casual Chat

Category for users to discuss or share experience regarding cybersecurity, latest technology or other daily topics.
1

CTF for Rookie

Category for beginners to start learning Capture The Flag.
Here you will find a list of useful materials for starting your journey of playing CTF, including writeups, introductions, and practical skills sharing.
1

Cryptography

Cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. In reality, many applications have implemented encryption to protect sensitive information transmission. However, most of them are implemented improperly. In the workshop, it begins with the history of encryption then introduce some common encryption algorithm as well as the implementation flaws.
0

Forensics

In a CTF context, Forensics challenges can include file format analysis, steganography, memory dump analysis, or network packet capture analysis. The workshop enables the students to know Python scripting, manipulate binary data and recognizing formats, protocols, structures and encodings.
0

Web Exploitation

Web Exploitation includes a wide range of things but the essence is analysing a website to gain information. It includes web vulnerabilities, HTTP Protocol, File Inclusion, Directory Traversal and source code audit. The workshop starts with basic HTTP protocol on HTTP Request/Response and Status. It also introduces the tools used to intercept HTTP traffic and manipulation. It further enhances students skill by practicing with a lot of interesting web challenges.
0

Binary Exploitation

A buffer overflow occurs when data written to a buffer also corrupts data values in memory addresses adjacent to the destination buffer due to insufficient bounds checking. The workshop covers assembly language, 80×86 architecture, required tools and the skills to overwriting addresses and controlling program flow.
0

Reverse Engineering

Reverse Engineering is the process of taking a executable program and converting it back into a more human readable format. The goal of a reverse engineering challenge is to understand the functionality of a given program. The workshop begins with 80×86 rchitecture and common instruction sets and eventually transforming the piece into C or another high level language.
1

IoT

Internet of Things (IoT) describes the network of physical objects, so known as, “things” — that are embedded with sensors, software, and other technologies that is used for the purpose of connecting and exchanging data with other devices and systems over the Internet.
0

Blockchain

Blockchain is a shared, immutable ledger that facilitates the process of recording transactions and tracking assets in a business network. An asset can be tangible (a house, car, cash, land) or intangible (intellectual property, patents, copyrights, branding). Virtually anything of value can be tracked and traded on a blockchain network, reducing risk and cutting costs for all involved.
0

OSCP Study Group

Offensive Security Certified Professional (OSCP) is a certification program that focuses on hands-on offensive information security skills. It consists of two parts: a nearly 24-hour pen testing exam, and a documentation report due 24 hours after it.
1

OWASP Top 10

The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
1

Cybersecurity and Infrastructure Security Agency

The Cybersecurity and Infrastructure Security Agency (CISA) is a United States federal agency, an operational component under Department of Homeland Security (DHS) oversight. Its activities are a continuation of the National Protection and Programs Directorate (NPPD).
1

Cybersecurity Prism

Cybersecurity PRISM is a Facebook page issuing cybersecurity knowledges and news publicly.
1

Site Management

Discussion about this site, its organization, how it works, and how we can improve it.
2