User Tools

Site Tools


ctf

This is an old revision of the document!


Capture the Flag Activity at UNITN

{{:cc.png?250|

We participate in the programme Cyberchallenge.IT. 2022. That means we run a training program for a selected number of students. We plan to have training classes in presence, unless the situation will change. The detailed schedule will be published later on.

<!– Thursday from 15.00 till 17.00 and Friday from 14.00 till 18.00. The detailed schedule for this year is the following:

Day Topic
Thu. 03.03 Introduction to the program. Ethical Hacking
Fri. 04.03 Intro to CTF lab
Thu. 10.03 OSINT & Forensics
Fri. 11.03 OSINT & Forensics lab
Thu. 17.03 Web Security
Fri. 18.03 Web Security lab
Thu. 24.03 Web Security
Fri. 25.03 Web Security lab
Thu. 31.03 Cryptography
Fri. 01.04 Cryptography lab
Thu. 07.04 Cryptography
Fri. 08.04 Cryptography lab
Thu. 14.04 TBD
Fri. 15.04 TBD lab
Thu. 21.04 Reverse Engineering
Fri. 22.04 Reverse Engineering lab
Thu. 28.04 Reverse Engineering
Fri. 29.04 Reverse Engineering lab
Thu. 05.05 Reverse Engineering/Pwn
Fri. 06.05 Reverse Engineering/Pwn lab
Thu. 12.05 Pwn
Fri. 13.05 Pwn lab
Thu. 19.05 Pwn
Fri. 20.05 Pwn lab
Thu. 26.05 trial CTF competition
Fri. 27.05 trial CTF competition

—>

Statistics about UNITN participation to the competition 2020 2021 2022

ctf.1643367824.txt.gz · Last modified: 2022/01/28 11:03 (external edit)