Christmas Challenge

Date: 2023-12-13

Difficulty: Beginner to Advanced

Delivered By: Jacob

Overview

For the final session of the year, we have prepared a host of Christmas-themed challenges! Some of these challenges will be based on the sessions given over the last term, and some will cover sessions which are yet to come. These include OSINT, Web, Hardware and Cryptography.

Prerequesites

A web browser with developer tools is required and we recommend using BurpSuite to intercept requests. We also recommend using CyberChef for the challenges involving crypto and encoding.

In addition, the hardware challenge requires avr-gcc and Python 3 (you don't need these tools for the other challenges).

Tools like HxD may also come in handfull for some challanges

For Challange 10, Global Protect will be required even on Eduroam.

Session Link

Session Link

As always, uninformed brute forcing is not allowed.