CTF Team

Fridays at 6PM

Mala 5210

What we do

Our club members regularly compete in online capture the flag (CTF) events under the team name Kernel Sanders, where participants compete against other teams to solve challenges related to reverse engineering, cryptography, web security, forensics, and more.

These events are perfect for anyone new to security and are a great way to learn and sharpen your skills!

Challenges range from the basics to state-of-the art exploitation techniques.

Check us out at CTFtime

Where do I start?

Attend our regular CTF team meetings! Our general meetings where we go over challenge topics and dig into the categories we love to work on. We also have weekly competition days where we tackle active CTF competitions and work as a team to solve challenges.

Resources

Getting started with cybersecurity can be daunting --- below is a collection of resources we recommend for beginners looking to getting started with a variety of cybersecurity topics.

Reverse Engineering
arrow_forward_ios NSA Reverse Engineering Lectures
A series of lessons explaining reverse engineering basics.
arrow_forward_ios Dogbolt
An online decompiler that lets you explore the most popular tools.
arrow_forward_ios Practical Malware Analysis
The standard textbook for reversing Windows malware. Comes with a lot of practice problems.
arrow_forward_ios Flare-on
A yearly reverse engineering competition. Their past challenges are a great way to practice.
arrow_forward_ios Angr CTF
A collection of reverse engineering challenges
arrow_forward_ios Crackme Challenges
A community where people upload binaries to reverse. BE CAREFUL, people tend to upload malware without telling you.
Binary exploitation
arrow_forward_ios pwn.college
Teaches you everything you need to know about pwn via dojos: lecturees accompanied by CTF challenges.
arrow_forward_ios Nightmare
A course covering many pwn concepts, along with CTF challenges to reinforce skills.
arrow_forward_ios pwnable.tw
A wargames all about pwn challenges
arrow_forward_ios pwnable.kr
Another wargame full of pwn challenges
arrow_forward_ios pwnable.xyz
Another wargame full of beginner pwn challenges
arrow_forward_ios ROP Emporium
A series of challenges specifically for ROP
Web security
arrow_forward_ios pwn.college - Web Security
A module in pwn.college for getting started in web security that teaches a few common attacks. Go to the "Start Here" Dojo if you don't understand how the platform works.
arrow_forward_ios PortSwigger WSA
Comprehensive resource for web security from the creators of Burp Suite.
arrow_forward_ios OWASP Juice Shop
A deliberately insecure web application to practice finding vulnerabilities.
arrow_forward_ios OverTheWire Natas
A wargame that teaches serverside web security via a series of challenges.
Cryptography
arrow_forward_ios pwn.college - Cryptography
A module in pwn.college for getting started in cryptography that teaches a few common attacks. Go to the "Start Here" Dojo if you don't understand how the platform works.
arrow_forward_ios CryptoHack
Teaches you important crypto concepts via a series of challenges organized in modules.
arrow_forward_ios OverTheWire Krypton
A wargame that teaches basic crypto.
arrow_forward_ios CryptoPals
Teaches the core crypto concepts via a series of challenges.
arrow_forward_ios CyberChef
A very useful browser tool for cracking ciphers
Digital forensics
arrow_forward_ios NIST CFReDS
A collection of disk images you can practice your disk forensics on.
arrow_forward_ios Trail of Bits' Forensics Guide
An introduction to the various question types in forensics
Other
arrow_forward_ios Hextree - Andoid Hacking
A tutorial series for learning everything there is to reversing and hacking Android devices.
arrow_forward_ios Dreadnode - LLM Hacking
A collection of challenges/modules to teacch you how to hack AI models.
arrow_forward_ios Gandalf
An AI model with levels of increasing restrictions that you can practice prompt injection against.

Competitions

Raymond James CTF is an annual invite-only CTF hosted by Raymond James Financial, Inc. at their corporate headquarters.
RSTCON CTF October 24-26th
RSTCON CTF is an on-site/online competition for RSTCON, which is an annual technical security and hacking conference hosted in Savannah, GA.
CSAW CTF November 5-7th
CSAW CTF is one of the oldest and biggest CTFs designed for beginners and advanced teams.
Cyber Heroines CTF is a cybersecurity competition that pays homage to women’s unique contribution to computer science and cybersecurity.
LA CTF February 7-9th
LA CTF is a annual CTF hosted by UCLA for all skill levels.
US Cyber Games Summer (lasts multiple months)
US Cyber Games is an individual CTF-style program used to select who will be on the team representing the United States at international competitions. If you do well enough, you can qualify for the pipeline, which provides you with training, connections, and certificates.