How Hacking Actually Looks Like - ALLES! CTF Team in Real Time

Описание к видео How Hacking Actually Looks Like - ALLES! CTF Team in Real Time

Get a unique insight into how hacking really looks like. This is a live recording and commentary of the ALLES! CTF Team playing the Google CTF finals hackceler8.

After we have placed 8th in the Google CTF 2020, we were invited to a special finals event, which was speed hacking against 3 other teams. Unfortunately we only got 2nd place in our group, but I'm still proud of what this team has built in a short amount of time.

00:00:00 - Introduction to hackceler8
00:02:30 - Tooling Overview
00:10:37 - Preparations Summary
00:11:16 - Phase 1: Bare/Stripped Map
00:30:17 - Map Overview
00:36:14 - Web/Software Engineering is Useful for Hacking!
00:44:38 - Phase 2: Getting Client and Server Sources
00:53:38 - Finding the Red Key
01:09:10 - Did you expect more hardcore hacking?
01:11:12 - First Proxy Issues
01:16:13 - Solving the Door Control Challenge
01:18:44 - Proxy Works Again!
01:37:50 - Phase 3: The Game is Live!
01:55:06 - Accept Broken Proxy and Start The Game
01:59:20 - pasten wins......
02:06:40 - First Flag for ALLES!
02:27:50 - Seventh and Last Flag for ALLES!
02:30:09 - Match Completed!

Pwny Racing: https://pwny.racing/
BITKs talking about their setup on Nahamsec   / 789001869  

=[ ❤️ Support ]=

→ per Video:   / liveoverflow  
→ per Month:    / @liveoverflow  

=[ 🐕 Social ]=

→ Twitter:   / liveoverflow  
→ Instagram:   / liveoverflow  
→ Website: https://liveoverflow.com/
→ Subreddit:   / liveoverflow  
→ Facebook:   / liveoverflow  

Комментарии

Информация по комментариям в разработке