User Tools

Site Tools


ctf

This is an old revision of the document!


Capture the Flag Activity at UNITN

{{:cc.png?200|

We participate to the programme Cyberchallenge.IT. 2021. That means we run a training program to a selected number of students. The training classes will be online (on Zoom) due to Covid19. They are schedules every Thusrday from 15.00 till 17.00 and Friday from 14.00 till 18.00. The detail schedule for this year is the following:

Day Topic
Thu. 04.03 Introduction to the program. Reverse Engineering
Fri. 05.03 Reverse Engineering lab
Thu. 11.03 Reverse Engineering
Fri. 12.03 Reverse Engineering lab
Thu. 18.03 Reverse Engineering
Fri. 19.03 Reverse Engineering lab
Thu. 25.03 Cryptography
Fri. 26.03 Cryptography lab
Thu. 01.04 Cryptography
Fri. 02.04 Cryptography lab
Thu. 08.04 Cryptography
Fri. 09.04 Cryptography lab
Thu. 15.04 Forensics
Fri. 16.04 Forensics lab
Thu. 22.04 Pwn
Fri. 23.04 Pwn lab
Thu. 29.04 Pwn
Fri. 30.04 Pwn lab
Thu. 06.05 Pwn
Fri. 07.05 Pwn lab
Thu. 13.05 Web
Fri. 14.05 Web lab
Thu. 20.05 Web
Fri. 21.05 web lab
Thu. 27.05 trial CTF competition
Fri. 28.05 trial CTF competition
ctf.1613130321.txt.gz · Last modified: 2021/02/12 11:45 (external edit)