May 5, 2022, 1:01 p.m. | CryptoCat

CryptoCat www.youtube.com

Video walkthrough for some Misc, Web, Reversing and Pwn challenges from the Angstrom (CTF) competition 2022; Interwebz, amongus, Confetti, Shark1, Shark2, The Flash, Auth Skip, crumbs, Xtra Salty Sardines, Art Gallery, baby3, Numbers Game, whatsmyname, wah, really obnoxious problem and whereami. Topics covered include Linux usage, steganography, network traffic analysis, JavaScript debugging, cookie forging, python scripting, cross site scripting (XSS), LFI/directory traversal, reverse engineering, debugging, binary exploitation, buffer overflows. We'll use netcat, zsteg, wireshark, Firefox devtools, burpsuite, python requests, beautifulsoup, …

challenge ctf

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA

Security Specialist

@ Lely | Maassluis, Netherlands

Senior Cyber Incident Response (Hybrid)

@ SmartDev | Cầu Giấy, Vietnam

Sr Security Engineer - Colombia

@ Nubank | Colombia, Bogota

Security Engineer, Investigations - i3

@ Meta | Menlo Park, CA | Washington, DC | Remote, US

Cyber Security Engineer

@ ASSYSTEM | Bridgwater, United Kingdom