Christmas Challenge

Date: 2021-12-08

Difficulty: Beginner to Advanced

Delivered By: All

Overview

For our final session of the year, your committee have prepared a host of Christmas-themed challenges! Some of these challenges will be based on the sessions given over the last term, and some will cover sessions which are yet to come. These include OSINT, Web, Hardware and Cryptography.

As it is the giving season, we're also giving out prizes for the top 4 people on our leaderboard! Keep competing to get these flags, and if you are at the top please try to attend in person to collect your prizes. The competition closes at the end of the Christmas Challenge!

Prerequesites

A web browser with developer tools is required and we recommend using BurpSuite to intercept requests. We also recommend using CyberChef for the challenges involving crypto and encoding.

In addition, the hardware challenge requires avr-gcc and Python 3 (you don't need these tools for the other challenges).

Session Link

You can tackle our Christmas Challenge at http://christmas.sucss.org!

As always, uninformed brute forcing is not allowed.