User Tools

Site Tools


ctf

Capture the Flag Activity at UNITN

{{:cc.png?250|

We participate in the programme Cyberchallenge.IT. 2024 (register here). That means we run a training program for a selected number of students. We will have lectures in DISI rooms. If you've been admitted you should have received an email with more details. Other info here.

Lectures and laboratories will be on Wednesday from 17.00 to 19.00 and Thursday from 15.30 to 19.30. We will publish a detailed schedule for this year soon.

Following is this year's schedule:

Day Topic
Wed. 22.02 Introduction, Ethical Hacking and CTF basics
Wed. 28.02 Web Security Theory: server-side
Thu. 29.02 Web Security Lab: server-side
Wed. 06.03 Web Security Theory: client-side
Thu. 07.03 Web Security Lab: client-side
Wed. 13.03 OSINT, Forensics and Network Security Theory
Thu. 14.03 OSINT, Forensics and Network Security Lab
Wed. 20.03 Cryptography Theory
Thu. 21.03 Cryptography Lab
Wed. 27.03 TBD (CTF?)
Thu. 28.03 TBD (CTF?)
Wed. 03.04 Cryptography Theory
Thu. 04.04 Cryptography Lab
Wed. 10.04 TBD
Thu. 17.04 Reverse Engineering Theory
Wed. 18.04 Reverse Engineering Lab
Thu. 24.04 Reverse Engineering Theory
Wed. 02.04 Reverse Engineering Lab
Thu. 08.05 Pwn Theory
Wed. 09.05 Pwn Lab
Thu. 15.05 Pwn Theory
Wed. 16.05 Pwn Lab
Thu. 22.05 Pwn Theory
Wed. 23.05 Pwn Lab
Thu. 29.05 Gara Locale
Thu. 04.07 Gara Nazionele*

* In Torino, for the 6 best students at the “Gara Locale”.

We will provide a link to import the calendar in your preferred calendar application.

Statistics about UNITN participation to the competition 2020 2021 2022 2023.

Last year we also ranked 2nd in the national competition final!

ctf.txt · Last modified: 2024/02/22 14:36 by matteo.golinelli@unitn.it