Skip to content

hackutk/csaw-ctf-2016

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 

Repository files navigation

Get Up and Running with CSAW CTF 2016

1. Form a Team

  • If you don't already have a team, then form one! Talk to your peers around you and get teams of size 4-8, though less than 4 is fine. But you probably want more than just you!

2. Register Your Team

  • Register your team at https://ctf.csaw.io/register.
    • Choose a password that you are willing to share with all of your teammates.
  • Share the password with your team!

3. Log into the Main Challenge Board

4. Start Hacking!

  • Start dividing and conquering the challenges with your team.
  • Remember to communicate with your teammates and other teams in order to get the most out of the experience!
  • Checkout the resources at https://hackutk.com/resources.html for suggested tools and VM's to use.
  • We recommend downloading VirtualBox and Kali Linux. Kali Linux is an operating system (like Mac or Windows, but Linux based) that has many of the tools you will find useful in CTF's and in security.
    • Use VirtualBox to open the VirtualBox image you downloaded from the Kali Linux/Offensive Security site and then log into that VM once it boots with the username root and password toor.

About

Get up and running on CSAW CTF 2016

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published