Skip to content

CTF Week Meeting 2022-10-06

  1. Offline activities.
  2. CS315 related discussion.
  3. Training schedule and our next plans.
  4. Upcoming events.

Offline activities

Dinner party

Not sure about the exeat recent days.

If the time arrangement is fine, let's have our offline activity soon.

Honor certificates

If you remember about the qwb, our honor certificates are delivered to the university. We have amazing ranks in this game, and congratulations to all participators.

We can take a photo together in offline party.

USB drive

I've updated a vmware pro distribution in the usb drive.

  • VMware pro 16.
  • Win 10 hacking iso.
  • Kali linux.
  • Black arch.

If you have other suggestions, please contact me.

CS315

We have received some suggestions about CS315 recently. The main discussion about the CS315 is listed below:

  • In the lab lesson, it's hard to meet TAs and ask questions.
  • Lab virtual machines are too large, downloading them costs lots of time.
  • We should update lab vm to recent vulnerabilities.

Prof. Zhang takes lots of effects to make CS315 interesting and worthy. I'm also want to have a valuable chance to introduce CTF. We are updating and improving CS315 these days.

If you have any suggestions, please contact us.

Training schedule

The past 2 weeks are busy and chaotic. I have some family affairs to deal, and got stomach flu these days. Sorry about my absence in the training.

We would back to normal after the holiday.

Looking forward to sharing and learning with you!

Upcoming events

XiangYun Cup 3rd

https://xiangyuncup.ichunqiu.com/

Sign up: 2022-09-30 10:00:00 - 2022-10-27 10:00:00

Sign in: 2022-10-29 09:00:00 - 2022-10-30 21:00:00 (Online)

Information about recent years' XiangYun Cup:

1. Anti-cheating is nothing, no team got banned.
2. Misc is trash-bin.

CTFshow noob cup

https://ctf.show/challenges

The event is over now. But the challenges are great, and we still can submit flag.

CyberSecurityRumble CTF

https://cybersecurityrumble.de/

Online: 2022-10-09 01:00:00 - 2022-10-10 01:00:00

The (Cyber) CyberSecurityRumble Germany is back!

The CSR this year will be a 24h online Jeopardy style CTF. Max Team size is 6 Hackers! Everybody is allowed to participate online.

Again we'll have tasks in all categories: pwn, rev, crypto, web, ... from beginner friendly to 31337!

Next year we'll hopefully have an onsite final again!