Võistluse legend

Snowland vol 2.0

Snowland is a relatively small country located close to Fire Kingdom and Republic of Wind.

· Population: 10.2 million (2018 estimate)

· Total land area: 99,950 km2

· Currency: Snowland IAAN, IAAN = 0,5 USD, uses next-gen block chain digital currency

· Official languages: English

· Climate: relatively cold and windy (not so windy as their Northern neighbours).

· The average air temperature in June is 5.2 C and in December 9.5 C.

Snowland’s main income comes from ice cube industry– done by the Ice Cube Dream factory lead by O’Cube Jaakson.

Snowland is investing heavily into innovation and citizen happiness. It is a technically advanced society relying heavily on technology. Social system is based on new model of welfare with the aim to provide maximum citizen happiness meaning it is a nice and peaceful place to live. Recently though, there have been some signs of tension.

1. The market demand for ice cube has dropped suddenly and the ICDF (Ice Cube Dream Factory) is forced to find new ways to remain functioning.

2. New privacy regulations have been applied and those create extra load too many organisations.

3. Recent updates from scientists from Snowland Technical University have found critical vulnerabilities in IT services that Ice Cube Dream Factory is using.

Snowland has taken these issues seriously and demanded Ice Cube Dream Factory to find them. For that ICDF has asked help from a private company called Cub3-S3c to conduct pen-testing. In the Qualification round, you are a Cub3-S3c junior specialist, who is given a task to find vulnerabilities before the hackers take advantage of them. Finding all the Ice Cube Dream factory system vulnerabilities will be the first assignment, you are given. If you have some knowledge in:

· Web security

· Linux systems

· Windows systems

· Scanning and enumeration

· Privilege escalation

· System administration/security

· Database administration/security

· Network administration/security

· System Exploitation

· Network and System forensics

For the main competition:

  • Windows forensic analysis. Toolset: EnCase, Autopsy, FTK Imager, The SleuthKit, volatility etc.
  • Network Forensics
  • Scanning and enumeration
  • Windows privilege escalation
  • Windows exploitation
  • Basic knowledge of cryptography
  • Lateral movement
  • Linux privilege escalation
  • WebApp hacking
  • Kali Linux

Snowland is counting on YOU. Will you accept the challenge?