User Tools

Site Tools


ctf

This is an old revision of the document!


Capture the Flag Activity at UNITN

{{:cc.png?250|

We participate in the programme Cyberchallenge.IT. 2024 (register here). That means we run a training program for a selected number of students. We will have lectures in the Malware Lab. If you've been admitted you should have received an email with more details. Other info here.

Lectures and laboratories will be on Wednesday from 17.00 to 19:00 and Thursday from 14.00 to 18.00 (tentative). We will publish a detailed schedule for this year soon.

Following is last year's schedule so that you can see the topics (though this year there will be some changes).

Day Topic
Thu. 23.02 Introduction to the program. Ethical Hacking
Fri. 24.02 Intro to CTF lab
Thu. 02.03 Web Security
Fri. 03.03 15:00-19:00 Web Security lab (with CSU Chico)
Thu. 09.03 OSINT & Forensics
Fri. 10.03 15:00-19:00 OSINT & Forensics lab (with CSU Chico)
Thu. 16.03 Web Security
Fri. 17.03 Web Security lab
Thu. 23.03 Cryptography
Fri. 24.03 Cryptography lab
Thu. 30.03 Cryptography
Fri. 31.03 Cryptography lab
Thu. 13.04 Reverse Engineering
Fri. 14.04 Reverse Engineering lab
Thu. 20.04 Reverse Engineering
Fri. 21.04 Reverse Engineering lab
Thu. 27.04 Reverse Engineering / Pwn
Fri. 28.04 Reverse Engineering / Pwn lab
Thu. 04.05 Pwn
Fri. 05.05 Pwn lab
Thu. 11.05 Pwn
Fri. 12.05 Pwn lab
Thu. 18.05 HW Security
Fri. 19.05 HW Security Lab
Thu. 25.05 trial CTF competition
Fri. 26.05 trial CTF competition

We will provide a link to import the calendar in your preferred calendar application.

Statistics about UNITN participation to the competition 2020 2021 2022 2023.

Last year we also ranked 2nd in the national competition final!

ctf.1706610073.txt.gz · Last modified: 2024/01/30 11:21 by matteo.golinelli@unitn.it