Skip to content

Latest commit

 

History

History

security

Security Workshops

Security workshops to introduce students to security with CTF-like exercises.

In each directory, you will find the exercises, a README explaining the purpose of the workshop and the slides used during the workshop.

🦈 wireshark

An introduction to Wireshark and Network Packet Analysis. You will learn to:

  • recognize, understand http requests
  • understand https
  • extract data from gsm communications
  • extract data from tcp communications
  • use packet analysis for usb communications
  • extract data from packets
  • use wireshark in a real forensic scenario

🔬 steganography

Basics of steganography, you will be introduced to basics of files extraction, stegsolve, and learn to hide and extract:

  • data in text
  • data in images
  • data in sound
  • data in pdf files

🔒 cryptography

Introduction to cryptography You will learn to:

  • use base64 encoding
  • learn what is a hash
  • recognize and uncipher substitution cryptography
  • manipulate and exploit historical breaches in JWT

⚙️ reverse

Introduction to reverse engineering with Ghidra tool, you'll learn to:

  • How and Why Reverse Engineering
  • Decompile a binary
  • Learn to use Ghidra GUI to be more efficient during your decompilation
  • Solve crackmes and basic CTF challenges
  • Learn to patch binary with Ghidra

💉 xss

You will learn to detect and exploit a Cross-site scripting Injection (XSS).

  • Exploit and detect basic XSS
  • Use XSS in a real world scenario (cookie stealing)
  • Craft your own XSS payloads to bypass custom filters
  • Learn about mutation XSS and exploit a recent Chromium Breach

💣 sql-injection

Introduction to SQL injection.

  • Learn to detect and exploit vulnerable websites
  • Learn to bypass weak security protections
  • Realize a blind sql injection
  • Exploit a CVE on Sequelize

💻 pwntools

Introduction to pwntools.

  • Learn the basics of ROP
  • Learn to write exploits script in python

💾 GDB

Introduction to GDB.

  • Learn to use GDB to run a binary
  • Understanding of stack and heap concepts
  • Learn to see and modify variables during the binary execution

Solutions

The solutions of each workshop can be found in their corresponding solutions.zip, where the password is doureallywanttogiveup??

Organization


LinkedIn logo Instagram logo Twitter logo Discord logo

Website logo

🚀 Don't hesitate to follow us on our different networks, and put a star 🌟 on PoC's repositories.