Session

Capture the Flag 101

Capture the Flag events are exciting and competitive. But, they can be scary to developers who have never participated in them.

In this session, I introduce CTFs, discuss the benefits to developers and do a deep dive into a medium difficulty CTF challenge.

I'll walk through the thought process of the wiley developer and how to pick up on clues based on programming language, protocols involved, googling against what little information is provided in the challenge and local testing.

While the examples are in python and JavaScript, no prior knowledge of either is required.

Micah Silverman

Director, Security Advocacy @ Snyk

Virginia Beach, Virginia, United States

Actions

Please note that Sessionize is not responsible for the accuracy or validity of the data provided by speakers. If you suspect this profile to be fake or spam, please let us know.

Jump to top