CTF Unleashed

HACK, LEARN & CONQUER

FREE MASTERCLASS

8th June 2023, 6:30 PM (IST)

🎯Who Should Attend the CTF Unleashed?

Are you interested in learning about cybersecurity and how to defend against cyber attacks?

Do you want to get hands-on experience with real-world security challenges?

Then this workshop is for you!

Over the course of five days, you'll learn the fundamentals of cybersecurity through interactive lectures and hands-on exercises using CTF (Capture the Flag) and TryHackMe challenges.

Our expert instructors will guide you through web application security, network security, Linux and Windows security, and more.

By the end of the bootcamp, you'll have a solid understanding of cybersecurity and be ready to tackle more advanced challenges.

INSTRUCTOR

Amiy Kumar

Bootcamp Breakdown

Day 1: Introduction to Cybersecurity and CTFs

  • Overview of cybersecurity and the importance of CTFs in learning security concepts

  • Introduction to CTF and TryHackMe platforms and how they work

  • Basic setup and configuration of virtual machines and tools needed for the workshop

Day 2: Web Application Security

  • Introduction to web application security and common vulnerabilities

  • Hands-on exercises using CTF and TryHackMe challenges to practice identifying and exploiting web vulnerabilities

  • Practice with tools such as Burp Suite and OWASP ZAP

Day 3: Network Security (3 hours)

  • Introduction to network security and common attacks

  • Hands-on exercises using CTF and TryHackMe challenges to practice identifying and exploiting network vulnerabilities

  • Practice with tools such as Wireshark and Nmap

Day 4: Linux and Windows Security (3 hours)

  • Introduction to operating system security and common vulnerabilities

  • Hands-on exercises using CTF and TryHackMe challenges to practice identifying and exploiting Linux and Windows vulnerabilities

  • Practice with tools such as Metasploit and Powershell

Day 5: Capture the Flag Competition (3 hours)

  • A final challenge where participants work in teams to solve a set of CTF challenges

  • Practice applying skills learned throughout the bootcamp

  • Debrief and discussion on next steps for continuing cybersecurity learning and skills development.

June 10th 2023 - June 15th 2023

Bootcamp Schedule

Tools and Resources