Christmas Challenge

Date: 2024-12-04

Difficulty: Beginner to Advanced

Delivered By: Matthew

Overview

For the final session of the year, we have prepared a host of Christmas-themed challenges! Some of these challenges will be based on the sessions given over the last term, and some will cover sessions which are yet to come. These include OSINT, stegonography, web, hardware and cryptography.

Prerequisites

For each challenge category, useful information including tool recommendations can be found on previous session pages. Some useful tools include:

  • Burp Suite for intercepting web requests.
  • CyberChef for any challenge involving crypto or encoding.
  • Binwalk for finding files hidden in other files.
  • HxD, useful for analysing files or data.
  • Ghidra for decompilation and reverse engineering.

For the hardware challenge, you will need avr-gcc and Python 3. Global Protect will also be required, even on Eduroam.

Session Link

The challenges can be found at https://christmas.sucss.org/.

As always, uninformed brute forcing is not allowed.