Skip to content

Workshop on binary exploitation for the Danish Cybersecurity Championships

Notifications You must be signed in to change notification settings

hoheinzollern/workshop-cybersikkehed

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

92 Commits
 
 

Repository files navigation

Nationalcybersikkerhed virtual training

Setup your system

Install Kali Linux

You need access to a Kali setup, so if you have it already setup, you can skip this step. Otherwise follow these instructions:

  1. Download VirtualBox here, follow the relevant link for your operating system. Also download the Extension pack.
  2. Install VirtualBox: click on the install package and follow the instructions.
  3. Install the extension pack: open the file Oracle_VM_VirtualBox_Extension_Pack-6.0.24.vbox-extpack from your download folder.
  4. Download Kali Linux for VirtualBox, which you can find here. Open the tab "Kali Linux VirtualBox Images" and click on the link "Kali Linux VirtualBox 64-Bit (OVA)"
  5. Install Kali Linux by opening the file that you downloaded. This will open VirtualBox with an "Import Virtual Appliance" window. Click on "Import".
  6. You're done! now you can start Kali by clicking "Start" on VirtualBox.

Install the necessary utilities

  1. Login into your Kali Linux with username kali and password kali.
  2. Open a terminal window. You can do this clicking on the "Terminal Emulator" icon on the top left (the fourth from the left) or by typing ALT+F2 and then typing qterminal in the dialog window.
  3. Install the software that we need for the session by entering the following commands (you can copy paste them from the browser into the terminal, then press Enter):
    sudo apt update
    sudo apt install -y gdb cmatrix ghidra python3-pip
    bash -c "$(curl -fsSL https://gef.blah.cat/sh)"
    pip install pwntools
    git clone https://github.com/hoheinzollern/workshop-cybersikkehed.git
    
  4. To check that you have done everything correctly, type cmatrix and press Enter. Good job! (Press CTRL+C to exit)

Workshop Day 1

This year we will cover the great material by omu training given at the Global Cybersecurity Camp. For the first day you don't really need the Kali VM, but it will be helpful for Saturday morning, so be prepared :) On day 1 we will cover Lesson 1: x86-64 Assembly and Lesson 2: Linux Reverse-Engineering

Workshop Day 2

On the second day we will cover Lesson 3: Buffer overflows and we will go from zero to hero with a cool set of challenges and the tools you have installed on your machine

Further resources

Recordings

Session recordings are available here

About

Workshop on binary exploitation for the Danish Cybersecurity Championships

Resources

Stars

Watchers

Forks

Packages

No packages published