Skip to content

w3ich3rt/BSides-Jeddah-CTF

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

BSides-Jeddah-CTF

Writeups to the BSides Jeddah CTF - 2021

Situation - BSides Jeddah

BSides Jeddah is coming up with a blueteam flavored CTF this year hosted by CyberDefenders. This will be a Jeopardy-style intermediate CTF with a few harder challenges, including network analysis, memory forensics, and malicious document analysis. To get latest updates, follow us on twitter @JeddahBsides , @CyberDefenders.

PS: Make sure to analyze files in an isolated/virtualized environment as some artifacts may be malicious.

Files

Link2file hash
PCAP 776f65caeb03d541202a7f86cc4e9834d06f5351
MEMORYDUMP 0c0a610a3d6be28d0c1de68a570aff750c7f1907

Compression password: J59fRMPxKCT3VEwB

About

Writeups to the BSides Jeddah CTF - 2021

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published