Week of 5/2 Whitehatters Club Meetings
Hey Whitehatters,
Wishing everyone great luck on their final exams! As far as meetings go, we plan to have a final Whitehatters meeting on Friday May 6th (5/6/22). I hope to see everyone there, so we can celebrate and give a proper sendoff to everyone! We will be discussing upcoming plans for Defcon, and possible new resources coming to the club next semester (Fall 2023).
Thank you all for such an inspiring and uplifting semester. It has been more than great. :)
Ethan Couch
WCSC Secretary
Week of 4/25 Whitehatters Club Meetings
Hey Whitehatters,
Given that this coming week will be Test Free Week and approaching finals week, we will not be holding meetings for this week (week of 4/25). Regardless, we are wishing everyone some good rest and luck before finals arrive!
On a side note, I wanted to thank everyone in the club who came out for B-Sides Tampa this Saturday. It was an enjoyable and insightful experience with all of you there!
Ethan Couch
WCSC Secretary
Week of 4/17 Whitehatters Club Meetings
Hey Whitehatters, this week is B-Sides time!
In this week's Blueteam Meeting, we will start off with the Blue Team Captain election, and then Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe - Blue Team Captain) will be hosting a discussion centered on scripting with Bash.
Blue Team Meeting
Monday, April 18, 2022 at 5:00-6:30 PM in ENB 216
On Wednesday's CTF meeting, we will be practicing for the B-Sides Tampa CTF with picoCTF. Whitehatters president (Slack: @gerbsec - President Discord: @gerbsec - President) will split us into groups and facilitate some good practice for B-sides CTF this friday.
CTF Meeting
Wednesday, April 20, 2022 at 5:30-7:00 PM in ENB 216
Our usual advanced meeting will be replaced by B-sides, happening 4/22-4/23. We expect it will be a great time and will be going together as a club! Please get your tickets by this time if you are interested! Make sure you dress for the occasion, as you will likely come across many employers.
Tickets: https://events.bsidestampa.net/B-SidesTampa2022
B-Sides CTF
Friday, April 22, 2022 9AM-5 PM at 12212 USF Genshaft Dr Tampa, Tampa, Florida - 33620 (USF BSN Building)
Hope to see a lot of you there.
Ethan Couch
WCSC Secretary
Week of 4/4/22 Whitehatters Club Meeting
Welcome to another week Whitehatters! Here is our schedule this week:
In this week's Blueteam Meeting, Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe - Blue Team Captain) will be hosting a discussion centered on hands-on Linux hardening with previously downloaded Ubuntu VMs.
Blue Team Meeting
Monday, April 4, 2022 at 5:00-6:30 PM in ENB 216
On Wednesday's CTF meeting, our president (@gerbsec - President) will be beginning a talk that introduces you to the world of redteaming and offensive security.
CTF Meeting
Wednesday, April 6, 2022 at 5:30-7:00 PM in ENB 216
For Friday's meeting, founder of Whitehatters Club and adjunct professor at USF - Jeremy will be coming out to give a talk to our club.
Jeremy will discuss how the IT security world has changed since COVID and work from home, and will provoke thought about how security can confirm to an increasingly wireless world.
Advanced Meeting
Friday, April 8, 2022 at 5:00-6:30 PM in ENB 216
Ethan Couch
WCSC Secretary
Week of 3/27/22 Whitehatters Club Meeting
Welcome to another week Whitehatters! Here is our schedule this week:
In this week's Blueteam Meeting, Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe) will be presenting an introduction to Windows system hardening. We will be resuming more advanced Linux hardening next week (4/4/22).
Blue Team Meeting
Monday, March 28, 2022 at 5:00-6:30 PM in ENB 216
On Wednesday's CTF meeting, our president (@gerbsec) will be going over the usage of Pwntools, a CTF framework written in python that is tremendously helpful for scripting. We will begin discussing scripting challenges using this tool.
CTF Meeting
Wednesday, March 30, 2022 at 5:30-7:00 PM in ENB 216
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits.
Advanced Meeting
Friday, April 1, 2022 at 5:00-6:30 PM in ENB 216
Ethan Couch
WCSC Secretary
Week of 3/21/22 Whitehatters Club Meetings
Welcome back Whitehatters! Hopefully, everyone had a great spring break. Here is what we have planned for this week:
In this week's Blueteam Meeting, Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe) will be going over system hardening methodologies for Linux. Come with an Ubuntu VM ready!
Blue Team Meeting
Monday, March 21, 2022 at 5:00-6:30 PM in ENB 216
On Wednesday's CTF meeting, our president (@gerbsec) will be going over topics covered in the recent Pico.ctf competition, and will present his personal writeup as an overview of things.
CTF Meeting
Wednesday, March 23, 2022 at 5:30-7:00 PM in ENB 216
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits.
Advanced Meeting
Friday, March 25, 2022 at 5:00-6:30 PM in ENB 216
Ethan Couch
WCSC Secretary
Week of 3/7/22 Whitehatters Club Meetings
This week's meeting schedule is as follows. Everyone is welcome, and the only prerequisite is an interest in computer security! Additionally, all club members are encouraged to continue doing bandit(overthewire.org) and pico.CTF activities.
In this week's Blueteam Meeting we will be joined by Vincent Koeppel (@Bloop) once again, to continue our familiarization with Graylog. This time, we will be looking at the process of ingesting logs that have been sent from other machines, and possibly, setting up some dashboards and alerts within Graylog's interface.
Blue Team Meeting
Monday, March 7, 2022 at 5:00-6:30 PM in ENB 216
On Wednesday's CTF meeting, our president (@gerbsec) will be continuing the discussion on web exploitation techniques.
CTF Meeting
Wednesday, March 9, 2022 at 5:30-7:00 PM in ENB 216
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits.
Advanced Meeting
Friday, March 11, 2022 at 5:00-6:30 PM in ENB 216
Hope to see you there!
Ethan Couch
WCSC Secretary
Week of 2/28/22 Club Meetings
This week's meeting schedule is as follows. Everyone is welcome, and the only prerequisite is an interest in computer security! Additionally, all club members are encouraged to continue doing bandit (overthewire.org) and pico.CTF activities.
No weekly challenges this week. Although, please come to Monday's meeting with a fresh 20.04 LTS Ubuntu VM installed.
In this week's Blueteam Meeting we will be joined by Vincent Koeppel (@Bloop) to get a hands-on look into SIEMs, specifically Graylog. He will be going over different types of logs, how to read them, where to find them, and how they appear in the context of Graylog. Follow along to learn about and configure Graylog.
Blue Team Meeting
Monday, February 28, 2022 at 5:00-6:30 PM in ENB 216
On Wednesday's CTF meeting, we will be joined by Kris Willis (@Xanthonus) in an online meeting who is a Principal Cyber Security Researcher at Prelude. Kris was a 2-term former president in Whitehatters who has had much experience with CTFs and offensive cyber tool development. Expect to gain some good insight into the cutting-edge of automation and its application to emulated redteaming.
CTF Meeting
Wednesday, March 2, 2022 at 5:30-7:00 PM ONLINE
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits. Specifically, we will be improving our CTF methodologies by solving challenges within groups.
Advanced Meeting
Friday, March 4, 2022 at 5:00-6:30 PM in ENB 216
Website: The website and the Google calendar are updated regularly. Here is a guide for new members on how to get involved in the club: https://www.wcsc.usf.edu/noobs.
Meetings: We are planning on having recurring meetings on Monday, Wednesday, and Friday. Some of these meetings may occur online on our discord server, but generally, they will be in-person meetings located in room ENB 216 at the USF Engineering II Building.
Discord/Slack: Discord and Slack are our primary communication channels. If you have a usf.edu or mail.usf.edu email address, you can sign up for Slack here. Otherwise, to be added to our Slack team, please send an email to wcscsecretary@whitehatters.org.
Mailing List: To get updates about meeting times and other important information, please join our mailing list - http://listserv.usf.edu/scripts/wa.exe?A0=WCSC.
Other WCSC Resources:
CTFtime.org: https://ctftime.org/team/315
GitHub: https://github.com/WCSC
Calendar: https://www.wcsc.usf.edu/calendar
Website: www.wcsc.usf.edu
BullsConnect Join Link: https://bullsconnect.usf.edu/WCSC/club_signup
LinkedIn Page: https://www.linkedin.com/company/wcscusf/about/
Twitter: https://twitter.com/whitehatters
Looking forward to some fun, insightful, and engaging club meetings,
Ethan Couch
WCSC Secretary
Week of 2/14/22 Club Meetings
This week's meeting schedule is as follows. Everyone is welcome, and the only prerequisite is an interest in computer security! Additionally, all club members are encouraged to continue doing bandit(overthewire.org) and pico.CTF activities.
Try to finish these two weekly activities before this week's CTF meeting:
CTF Meeting Weekly Challenges
- NATAS overthewire.org
- Explore Damn Vulnerable Web App (DMVA) on Metasploitable2
On Monday's Blue team meeting, Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe) will be discussing cybersecurity competitions, specifically, the recently occurred SECCDC competition.
Blue Team Meeting
Monday, February 14, 2022 at 5:00-6:30 PM in ENB 216
On Wednesday's CTF meeting, Whitehatters President (Slack: @gerbsec Discord: @gerbsec), will continue his discussion on web exploitation and will delve into hands-on web exploitation techniques. Note:
VirtualBox network fix -
1 - Virtualbox > file > preferences > network > 'click the + to add a NAT network'
2 - Each VM > settings > network > attached to > select 'NAT network' (the one you created) machines will have different IPs
This is for people on Virtualbox who can't get their Ubuntu machine working with Metasploitable
CTF Meeting
Wednesday, February 16, 2022 at 5:30-7:00 PM in ENB 216
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits. We will be doing SQL Injection practice.
Advanced Meeting
Friday, February 18, 2022 at 5:00-6:30 PM in ENB 216
Website: The website and the Google calendar are updated regularly. Here is a guide for new members on how to get involved in the club: https://www.wcsc.usf.edu/noobs.
Meetings: We are planning on having recurring meetings on Monday, Wednesday, and Friday. Some of these meetings may occur online on our discord server, but generally, they will be in-person meetings located in room ENB 216 at the USF Engineering II Building.
Discord/Slack: Discord and Slack are our primary communication channels. If you have a usf.edu or mail.usf.edu email address, you can sign up for Slack here. Otherwise, to be added to our Slack team, please send an email to wcscsecretary@whitehatters.org.
Mailing List: To get updates about meeting times and other important information, please join our mailing list - http://listserv.usf.edu/scripts/wa.exe?A0=WCSC.
Other WCSC Resources:
CTFtime.org: https://ctftime.org/team/315
GitHub: https://github.com/WCSC
Calendar: https://www.wcsc.usf.edu/calendar
Website: www.wcsc.usf.edu
BullsConnect Join Link: https://bullsconnect.usf.edu/WCSC/club_signup
LinkedIn Page: https://www.linkedin.com/company/wcscusf/about/
Twitter: https://twitter.com/whitehatters
Looking forward to some fun, insightful, and engaging club meetings,
Ethan Couch
WCSC Secretary
Week of 2/7/22 Club Meetings
This week's meeting schedule is as follows. Everyone is welcome, and the only prerequisite is an interest in computer security! Additionally, all club members are encouraged to continue doing bandit(overthewire.org) and pico.ctf activities.
Try to finish these two weekly activities before this week's CTF meeting:
CTF Meeting Weekly Challenges
- Try scanning your router using Nmap.
On Monday's Blue team meeting, Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe) will be extending his discussion of security within Windows, by demonstrating how Powershell can be used to automate common system hardening tasks. For anyone that is planning on bringing their laptop, you will need to download a Windows 10 (MSEdge) virtual image. This can be found here: https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/
Blue Team Meeting
Monday, February 7, 2022 at 5:00-6:30PM in ENB 216
On Wednesday's CTF meeting, Whitehatters President (Slack: @gerbsec Discord: @gerbsec), will begin a discussion on web security, and web exploitation.
CTF Meeting
Wednesday, February 9, 2022 at 5:30-7:00PM in ENB 216
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits.
Advanced Meeting
Friday, February 11, 2022 at 5:00-6:30PM in ENB 216
Website: The website and the Google calendar are updated regularly. Here is a guide for new members on how to get involved in the club: https://www.wcsc.usf.edu/noobs.
Meetings: We are planning on having recurring meetings on Monday, Wednesday, and Friday. Some of these meetings may occur online on our discord server, but generally, they will be in-person meetings located in room ENB 216 at the USF Engineering II Building.
Discord/Slack: Discord and Slack are our primary communication channels. If you have a usf.edu or mail.usf.edu email address, you can sign up for Slack here. Otherwise, to be added to our Slack team, please send an email to wcscsecretary@whitehatters.org.
Mailing List: To get updates about meeting times and other important information, please join our mailing list - http://listserv.usf.edu/scripts/wa.exe?A0=WCSC.
Other WCSC Resources:
CTFtime.org: https://ctftime.org/team/315
GitHub: https://github.com/WCSC
Calendar: https://www.wcsc.usf.edu/calendar
Website: www.wcsc.usf.edu
BullsConnect Join Link: https://bullsconnect.usf.edu/WCSC/club_signup
LinkedIn Page: https://www.linkedin.com/company/wcscusf/about/
Twitter: https://twitter.com/whitehatters
Looking forward to some fun, insightful, and engaging club meetings,
Ethan Couch
WCSC Secretary
Week of 1/31/22 Club Meetings
This week's meeting schedule is as follows. Everyone is welcome, and the only prerequisite is an interest in computer security! Additionally, all club members are encouraged to continue doing bandit(overthewire.org) and pico.ctf activities. Try to finish these two weekly activities before this week's meetings:
Weekly Challenges
-Pico CTF - "nice netcat"
-Pico CTF - "lets warm up"
On Monday's Blue team meeting, Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe) will be going over basic concepts within Windows and Powershell. For anyone that is planning on bringing their laptop, you will need to download a Windows 10 (MSEdge) virtual image. This can be found here: https://developer.microsoft.com/en-us/microsoft-edge/tools/vms/
Blue Team Meeting
Monday, January 31, 2022 at 5:00-6:30PM in ENB 216
On Wednesday's CTF meeting, Whitehatters President (Slack: @gerbsec Discord: @gerbsec), will continue discussing network fundamentals, and will begin an introduction to web application security.
CTF Meeting
Wednesday, February 2, 2022 at 5:30-7:00PM in ENB 216
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits.
Advanced Meeting
Friday, February 4, 2022 at 5:00-6:30PM in ENB 216
Ethan Couch
WCSC Secretary
Week of 1/24/22 Whitehatters Club Meetings
This week's meeting schedule is as follows. Everyone is welcome, and the only prerequisite is an interest in computer security!
On Monday's Blue team meeting, Whitehatters Blue Team Captain (Slack: @Austin Worline Discord: @bobjoe) will be going over setting up the virtualization process with VMware, along with basic concepts within Windows and Powershell.
Blue Team meeting
Monday, January 24, 2022 at 5:00-6:30PM in ENB 216
On Wednesday's CTF meeting, Whitehatters President (Slack: @gerb Discord: @gerbsec), will start talking about and sharing resources on Linux fundamentals, using command prompt, and understanding the Linux file system (groups/users/permissions).
CTF meeting
Wednesday, January 26, 2022 at 5:30-7:00PM in ENB 216
As per usual, we will hold a meeting Friday for collaboration and practice together on more advanced cybersecurity topics and exploits.
Advanced meeting
Friday, January 28, 2022 at 5:00-6:30PM in ENB 216
Ethan Couch
WCSC Secretary
4/17/2021 - WCSC SysAdmin (Blue Team Capt.) Application
Hello Whitehatters,
We are seeking candidates for an important election coming up! WCSC will hold an election for System Administrator (a.k.a. Blue Team Captain) at the Blue Team meeting April 28th at 5:00 PM. While other officer positions are elected at the end of Fall, the System Administrator election was moved to the spring to better align with the competition schedule of Blue Team. If you are interested in running for this Whitehatters E-Board position, please apply here by 11:59 PM on Tuesday, April 27th. If you have any questions, email EBoard@whitehatters.org, or send us a message on Slack.
Being an officer in WCSC is an extremely rewarding experience, and a great way to demonstrate leadership, communication, and teamwork to future employers.
Waseem Albaba
WCSC Secretary
3/29/2021 - CTF Meeting Tue. 6:30 PM | Blue Team Wed. 5 PM
Hello Whitehatters,
This week's meeting schedule is as follows. All regular meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security!
On Tuesday, Whitehatter's vice president Christopher Greenland [@Christopher] will be going over some network forensics CTF challenges in Wireshark. Anyone who would like to follow along is encouraged to have Wireshark installed and running.
Tuesday, March 30, 2021 at 6:30 PM
On Wednesday, Blue Team Captain David Bravo [@mr_bravo ] will be discussing how to install, configure, and harden a fresh Windows 7/10 virtual machine using VirtualBox as our hypervisor.
Wednesday, March 31, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
3/23/2021 - CTF Meeting Tue. 6:30 PM | Blue Team Wed. 5 PM
Hello Whitehatters,
This week's meeting schedule is as follows. All regular meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security!
On Tuesday, Whitehatter's previous president Kevin Dennis [@ktrio3] will be talking about forensics, including memory forensics using volatility, hard drives/file systems with Autopsy, and network forensics with Wireshark. We will take a look at some short, practical examples for each scenario.
Tuesday, March 23, 2021 at 6:30 PM
On Wednesday, Blue Team Captain David Bravo [@mr_bravo ] will continue discussing web servers and finish the configuration of our local server. We will also be discussing a LAMP stack and it’s uses.
Wednesday, March 24, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
3/16/2021 - CTF Meeting Tue. 6:30 PM | Blue Team Wed. 5 PM
Hello Whitehatters,
This week's meeting schedule is as follows. All regular meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security!
On Tuesday, Whitehatter's previous president Kevin Dennis [@ktrio3] will be explaining the basics of game hacking. He will be going over common and useful tools to use.
Tuesday, March 16, 2021 at 6:30 PM
On Wednesday, Blue Team Captain David Bravo [@mr_bravo] will be discussing will be finalizing pfsense configuration and connectivity, as well as introducing web servers. We will be configuring an ubuntu server using virtual box, incorporating it into your local network.
Wednesday, March 17, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
3/9/2021 - CTF Meeting Tue. 6:30 PM | Blue Team Wed. 5 PM
Hello Whitehatters,
We hope you did well on your midterms! This week's meeting schedule is as follows. All regular meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security!
On Tuesday, Whitehaatters President Julie [@jules] will be going over web exploitation. We covered the basics of how websites are built, hosted, and communicate with users, so now we will look into how they can be exploited.
Tuesday, March 9, 2021 at 6:30 PM
On Wednesday, Blue Team Captain David Bravo [@mr_bravo] will be discussing pfsense, it’s uses and its purpose. We will also set up our own pfsense firewall via VirtualBox and discuss other security measures such as honeypots.
Wednesday, March 10, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
3/1/2021 - CTF Meeting Tue. 6:30 PM | Blue Team Wed. 5 PM
Hello Whitehatters,
We hope you are doing well. We also hope you are studying hard for those midterms! This week's meeting schedule is as follows. All regular meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security!
On Tuesday, Whitehatters President Julie [@jules] will be going over the fundamentals of websites and how to break them. We will cover how websites are hosted as well as common vulnerabilities such as Cross-Site Scripting, SQL injection, and more. If we are left with time to spare we will work on labs together to see these vulnerabilities in play.
Tuesday, March 2, 2021 at 6:30 PM
On Wednesday, Blue Team Captain David Bravo [@mr_bravo] will be discussing what reverse engineering is, common tools, and analyzing binary files with common tools such as Binary Ninja, on an Ubuntu 20.04 Virtual Machine.
Wednesday, March 3, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
2/24/2021 - Blue Team Meeting 5PM Wednesday
Hello Whitehatters,
We hope you are doing well and studying hard for your midterms!
On Wednesday, Blue Team Captain David Bravo [@mr_bravo] will be discussing networking and firewall integration.
Wednesday, February 24, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
2/15/2021 - CTF Meeting Tue. 6:30 PM | Blue Team Wed. 5 PM | Eng. Expo Fri. 1 PM
Hello Whitehatters,
This week's meeting schedule is as follows. All regular meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security!
On Tuesday, Whitehatters President Julie [@jules] will be discussing Web Challenges. This will include where to sign up and how to compete!
Tuesday, February 16, 2021 at 6:30 PM
On Wednesday, Blue Team Captain David Bravo [@mr_bravo] will be discussing basic bash scripts and demonstrate how to use packet analysis tools.
Wednesday, February 17, 2021 at 5:00 PM
Also this week, WCSC will be hosting a session at USF Engineering Expo this Friday at 1:00 PM. We’ll be introducing attendees to PicoCTF, a CTF platform for middle and high school students.
Friday, February 12, 2020 at 5:00 PM
Or call in (audio only)
+1 813-694-2079,,703140573# United States, Tampa
Phone Conference ID: 703 140 573#
Waseem Albaba
WCSC Secretary
2/9/2021 - CTF Meeting Tue. 6:30 PM | Blue Team Wed. 5 PM | Eng. Expo Fri. 1 PM
Hello Whitehatters,
Here’s this week’s meeting schedule. All regular meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Tuesday, Kevin Dennis (@ktrio3) will go over networking commands in Linux. We’ll start off with some networking basics, and then go over commands such as ping, ssh, dig, nc, etc.
Tuesday, February 9, 2021 at 6:30 PM
On Wednesday, Blue Team Captain David Bravo (@mr_bravo) will finish going over the basics of hardening Ubuntu, then go over the basics of the command line interface (CLI) and ESXi usage.
Wednesday, February 10, 2021 at 5:00 PM
Next week, WCSC will be hosting a session at USF Engineering Expo next Friday, February 19, at 1:00 PM. We’ll be introducing attendees to PicoCTF, a CTF platform for middle and high school students.
Friday, February 19, 2021, 1 PM - 2:30 PM
Or call in (audio only)
+1 813-694-2079,,703140573# United States, Tampa
Phone Conference ID: 703 140 573#
Christopher Greenland
WCSC Vice President
2/2/2021 - [WCSC] - CTF Meeting Tuesday 6:30 PM | Blue Team Wednesday 5:00PM
Hello Whitehatters,
Last week we learned how to create Linux Virtual Machines. This Tuesday we will learn how to harness its powers by learning about how the operating system works, and how we can utilize its command line in Cyber Security. If you missed any of the meetings from last week, you can message me or any of the E-Board members so we can provide you with a link to all our recordings!
Tuesday, February 2 , 2021 at 6:30 PM
On Wednesday's Blue Team meeting, we will be going over ESXi and learning various basic hardening techniques you will be able to implement right away on your Ubuntu Virtual Machine!
Wednesday, February 3, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
1/26/2021 - CTF Meeting Tuesday 6:30PM | Blue Team Wednesday 5:00PM | Virtual Environments
Hello Whitehatters,
On Tuesday we will begin with virtual environments. We will explore how to set up and use virtual linux environments. These environments will be used throughout the semester and possibly even throughout your entire CTF career! Please visit the Remote Meetings page for links to download the Ubuntu ISO file and Virtualbox.
Tuesday, January 26, 2021 at 6:30 PM
On Wednesday we will also be using and setting up virtual environments using ESXi with the Blue Team. Then we will get into learning network basics. This will include TCP/IP and much more! Be sure to check in so you won't miss out.
Wednesday, January 27, 2021 at 5:00 PM
Waseem Albaba
WCSC Secretary
12/1/2020 - Blue Team - Tue. 5 PM | Buffer Overflows - Th. 5 PM | No Friday Meeting
Hello Whitehatters,
We hope you had a great Thanksgiving break. WCSC recently held its officer elections, and we’re pleased to announce our new E-Board for 2021!
President: Julie Gonzalez
Vice President: Christopher Greenland
Treasurer: Alex Whitaker
Secretary: Waseem Albaba
Interim System Administrator: David Bravo
Public Relations: Nicholas Gonzalez
Here’s our meeting schedule for this final week of classes. All meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Tuesday, Blue Team Captain David Bravo (@mr_bravo) will be talking about CCDC and gauging interests on who wants to compete. As usual, anyone interested in network defense or future competitions is welcome to attend.
Tuesday, December 1, 2020 at 5:00 PM
On Thursday, we will finish the topic of assembly and reverse engineering by learning about buffer overflows.
Thursday, December 3, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
11/19/2020 - Assembly and Reverse Engineering - Th. 5 PM | E-Board Elections - Fri. 5 PM | No Blue Team Meeting
Hello Whitehatters,
First off, congratulations to David Bravo (@mr_bravo) who was elected this Tuesday to serve as WCSC System Administrator and Blue Team Captain for Spring 2021. Our five other E-Board positions are up for election this Friday.
Here’s what’s on the WCSC meeting schedule. All meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security.
This Thursday we will learn about assembly and reverse engineering, so we will go over x86, gdb, and buffer overflows.
Thursday, November 19, 2020 at 5:00 PM
On Friday, WCSC will hold its Executive Board elections. This election decides the President, Vice-president, Treasurer, Secretary, and Public Relations positions for the calendar year 2021. Interested candidates should sign up here. Being an officer in WCSC is an extremely rewarding experience, and a great way to demonstrate leadership, communication, and teamwork to future employers.
If you have any questions, email EBoard@whitehatters.org, or send us a message on Slack.
Friday, November 20, 2020 at 5:00 PM
There will be no Blue Team meeting next Tuesday (11/24). Have a safe and happy Thanksgiving break! 🦃 Please do what you can to stop the spread 😷.
Christopher Greenland
WCSC Secretary
11/16/2020 - Election Reminder - Apply & Vote for WCSC E-Board
Hello Whitehatters,
Just a reminder that WCSC has two Executive Board elections this week!
First up is the election for an interim System Administrator on Tuesday, November 17, at 5:00 PM. This position also serves as Blue Team Captain with a term ending Spring 2021. Those interested in running for this position can find more information and sign up here. A regular Blue Team meeting will follow the election, time permitting.
System Administrator Election & Blue Team Meeting
Tuesday, November 17, 2020 at 5:00 PM
The second election is November 20th at 5:00 PM during our Friday meeting, this election decides the President, Vice-president, Treasurer, Secretary, and Public Relations positions for the calendar year 2021. Interested candidates should sign up here. Being an officer in WCSC is an extremely rewarding experience, and a great way to demonstrate leadership, communication, and teamwork to future employers.
Friday, November 20, 2020 at 5:00 PM
If you have any questions, email EBoard@whitehatters.org, or send us a message on Slack.
Christopher Greenland
WCSC Secretary
11/12/2020 - No Thursday Meeting | CTF Practice - Fri. 5 PM | Blue Team Election - Tue. 5 PM
Hello Whitehatters,
There is no Thursday meeting this week, as @ktrio3 is volunteering with the ACM Conference on Computer and Communications Security (CCS).
On Friday we will pick another wargame or CTF to play together for practice. If you have questions or want to show off your solutions to a past CTF, feel free to bring those as well.
Friday, November 13, 2020 at 5:00 PM
A reminder that WCSC has two Executive Board elections coming up.
First, since this week’s Blue Team meeting was canceled, the election for an interim System Administrator has been moved to Tuesday, November 17, 5:00 PM. This position also serves as Blue Team Captain with a term ending Spring 2021. Those interested in running for this position can find more information and sign up here.
After the election, Blue Team will continue its training for network defense competitions. The exact topic is to be determined. Check out #blueteam channel on our Slack for updates. As usual, anyone interested in network defense or future competitions is welcome to attend.
Tuesday, November 17, 2020 at 5:00 PM
The second election is November 20th at 5:00 PM during our Friday meeting, this election decides the President, Vice-president, Treasurer, Secretary, and Public Relations positions for the calendar year 2021. Interested candidates should sign up here. Being an officer in WCSC is an extremely rewarding experience, and a great way to demonstrate leadership, communication, and teamwork to future employers.
If you have any questions, email EBoard@whitehatters.org, or send us a message on Slack.
Christopher Greenland
WCSC Secretary
11/5/2020 - File & Memory Forensics - Th. 5 PM | Automated Analysis - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
WCSC will be holding an election for an interim System Administrator this Tuesday, November 10, at 5:00 PM. This position also serves as Blue Team Captain. Those interested in running for this position can find more information and sign up here.
Here’s what’s on the WCSC meeting schedule. All meetings can be found in our Microsoft Teams group. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday, we will be working on file system forensics and memory forensics using Autopsy and volatility.
Thursday, November 5, 2020 at 5:00 PM
Our Friday speaker had to reschedule, so this Friday we will pick another wargame or CTF to play together for practice. If you have question or want to show off your solutions to past CTFs, feel free to bring those as well.
Friday, November 6, 2020 at 5:00 PM
On Tuesday, Blue Team will continue its training for network defense competitions. The exact topic is to be determined. Check out #blueteam channel on our Slack for updates. Interested in network defense or want to join Blue Team? Future competitors and casual observers are welcome to attend these meetings to learn more about Blue Team and their competitions.
Tuesday, November 10, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
10/29/2020 - Python and Pwntools - Th. 5 PM | CTF Practice - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday, Friday, and Tuesday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday, we will be going over Python and Pwntools, two very important tools in our CTF toolkit for scripting and reverse engineering.
Thursday, October 29, 2020 at 5:00 PM
On Friday, we will play in either a wargame or CTF for practice, depending on participant input. Last weekend, we had a great time playing in BuckeyeCTF, hosted by (The) Ohio State University! Our thanks go out to OSU Cyber for the invite.
Friday, October 30, 2020 at 5:00 PM
On Tuesday, Blue Team will continue its training for network defense competitions. The exact topic is to be determined. Check out #blueteam channel on our Slack for updates. Interested in network defense or want to join Blue Team? Future competitors and casual observers are welcome to attend these meetings to learn more about Blue Team and their competitions.
Tuesday, November 3, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
10/22/2020 - SQL and XSS Attacks - Th. 5 PM | CTF Practice - Fri. 5 PM | Blue Team: Regex/Bash - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday, Friday, and Tuesday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday, we will be exploiting the simple web application we set up previously. We will perform a simple SQL injection attack, a simple XSS attack, and a simple cookie-grabbing XSS attack. We will then mitigate these attacks.
Thursday, October 22, 2020 at 5:00 PM
For our Friday meeting, we will either practice with a wargame or play in one of the CTFs going on this week, depending on participant input.
Friday, October 23, 2020 at 5:00 PM
On Tuesday, Blue Team will be practicing some CTF-like regex (regular expression) challenges and starting some bash scripting. Regex and scripting skills are very useful in both CTF and Blue Team competitions, as well as in industry. Interested in network defense or want to join Blue Team? Future competitors and casual observers are welcome to attend these meetings to learn more about Blue Team and their competitions.
Tuesday, October 27, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
10/15/2020 - Database Setup - Th. 5 PM | Wargame Practice - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
We’ve moved to a new mailing list system! This and future newsletters will come from wcsc@listserv.usf.edu. Current student members will continue to receive the same content through BullSync, but our mailing list is open to both students and alumni. We’ve imported all existing subscribers, so no action is needed on your part. If you’re not already signed up, you can manage your subscription at the following link, no VPN required! http://listserv.usf.edu/scripts/wa.exe?A0=WCSC
Here’s what’s on the WCSC meeting schedule for Thursday, Friday, and Tuesday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday, we will finish up the environment for our simple web server and web app by setting up the database. In a future session, we’ll learn how to attack this app.
Thursday, October 15, 2020 at 5:00 PM
On Friday, we will pick a wargame to play together for practice.
Friday, October 16, 2020 at 5:00 PM
On Tuesday, Blue Team will meet to discuss their results in the Hivestorm competition, which takes place virtually this weekend. Wish them luck! Future competitors and casual observers are welcome to attend this meeting to learn about the competition.
Tuesday, October 20, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
10/8/2020 - Web Servers - Th. 5 PM | Speaker: Infosec on a Budget - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday, Friday, and Tuesday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday we will be learning how to set up a web server and build a simple web app with database access that we will break into next week.
Thursday, October 8, 2020 at 5:00 PM
This Friday we will have a guest speaker, Jacob Penovich from Raymond James. His talk, Infosec on a Budget, is geared towards different free and inexpensive resources that students and people new to information security can use to help expand their skills.
Friday, October 9, 2020 at 5:00 PM
Blue Team continues to meet on Tuesday for competition training. They are currently preparing for the upcoming Hivestorm competition. Check #blueteam channel on our Slack for updates. Future competitors and casual observers are welcome to attend.
Tuesday, October 13, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
9/30/2020 - Network Forensics - Th. 5 PM | CTF Play - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday, Friday, and Tuesday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
Thursday we will be working on network forensics. We will use Wireshark and our new VMs to learn more. If you have not finished setting up your VM network, you can find the video on Teams and a written guide at https://www.kevindennis.us/projects/whitehatters/ctf-meetings.
Thursday, October 1, 2020 at 5:00 PM
This Friday we will be working on more CTFs as a competitive team. New and casual players are always welcome!
Friday, October 2, 2020 at 5:00 PM
Blue Team continues to meet on Tuesday for competition training. The topic for next week is still being determined. Check #blueteam channel on our Slack for updates. Future competitors and casual observers are welcome to attend.
Tuesday, October 6, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
9/24/2020 - VM Networks - Th. 5 PM | OSINT Guest Speaker - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday, Friday, and Tuesday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday, we will be going over networking in VirtualBox, setting up a few servers to interact with our current VM.
Thursday, September 24, 2020 at 5:00 PM
This Friday we will have a guest speaker! Michael James has been utilizing open source intelligence techniques (OSINT) for the last 15 years. He has been teaching and training others for the last 5 years. He specializes in cyber investigations, high value target assessment, and corporate investigation. He is Sans certified in Open Source intelligence (GOSI Sec 487 OSINT course) a black badge holder from the Trace Labs Missing persons CTF and works as a SR OSINT Specialist for Qomplx, a company out of Virgina where he is building a new OSINT team. He is from the Kansas City area.
Topic will be:
OSINT overview
People OSINT
Corp OSINT
Data breach
Closing/possible questions time
Friday, September 25, 2020 at 5:00 PM
Blue Team continues to meet on Tuesday for competition training. More details can be found in the #blueteam channel on our Slack. Future competitors and casual observers are welcome to attend.
Tuesday, September 29, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
9/17/2020 - Intro to Git, Docker, & SSH - Thurs. 5PM | CSAW Review - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday and Friday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday, we will be continuing our Intro to CTFs and Computer Literacy by using our Linux knowledge to explore popular software tools including Git, Docker, SSH, and a few others.
Thursday, September 17, 2020 at 5:00 PM
This Friday we will be reviewing CSAW and begin competitive CTF training for both the CTF team and junior CTF team.
Friday, September 18, 2020 at 5:00 PM
Blue Team will meet on Tuesday to continue competition training. Team members were assigned tasks to complete by this meeting. More details can be found in the #blueteam channel on our Slack.
Tuesday, September 22, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
9/10/2020 - Linux Basics - Thurs. 5PM | CSAW Quals - Fri. 5 PM | Blue Team - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday and Friday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Join our Teams group to enable meeting chat and easily add meetings to your Outlook calendar. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday, we will be working through the basics of Linux by going through some new exercises Kevin (@ktrio3) has put together.
Thursday, September 10, 2020 at 5:00 PM
This Friday we will be competing in the CSAW CTF Qualification Round, so come out and help us make it to finals!
Friday, September 11, 2020 at 5:00 PM
At Tuesday’s Blue Team meeting, we will get everyone into an ESXi environment to practice making VMs (virtual machines). Then we will split into Teams and distribute various tasks needed to start building our practice network. We will also start creating a roster for upcoming competitions.
Tuesday, September 15, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
9/8/2020 - Interim System Administrator Elections
Hello Whitehatters,
In August, the officers proposed an amendment to the WCSC constitution that added three officer positions to the required position list. These are the positions of Blue Team Captain (now known as System Administrator), Secretary, and Public Relations. In the past, these positions were optional and required the officers to vote to keep every semester. As you probably know, these positions have been remarkably successful and pushed the club to new heights.
The vote to approve the amendment was unanimously approved. Thank you to everyone who took the time to review the amendment and vote.
As part of this amendment, the System Administrator position will hold elections at the end of every spring semester. By doing so, the elected officer will have the summer and fall semesters to train for CCDC, creating a more cohesive team. During the Blue Team meeting on September 22nd, WCSC will hold an election for an interim System Administrator who will serve as co-officer for the remainder of the Fall semester and as the officer for the Spring semester.
For more information and to sign up, please visit the following form: https://forms.gle/rPWPvoY7tE5prLre8
Sincerely,
Kevin Dennis
WCSC President
9/3/2020 - CTF Meetings - Thurs. & Fri. 5 PM | Blue Team Meeting - Tue. 5 PM
Hello Whitehatters,
Here’s what’s on the WCSC meeting schedule for Thursday, Friday, and Monday. All meetings are on Microsoft Teams at the links below. We recommend using the desktop app for the best experience. Everyone is welcome, and the only prerequisite is an interest in computer security.
On Thursday we will be learning about virtualization and setting up virtual environments that we will be using in future weeks. Please visit the Remote Meetings page for links to download the Ubuntu ISO file and Virtualbox.
Thursday, September 3, 2020 at 5:00 PM
This Friday we will review any issues from setting up the virtual machines, and then discuss the competitive CTF team.
Friday, September 4, 2020 at 5:00 PM
At Tuesday’s Blue Team meeting, we will take a look at working with Splunk, then get everyone into an ESXi environment to practice making VMs (virtual machines). Then we will split into Teams and distribute various tasks needed to start building our practice network. We will also start creating a roster for upcoming competitions.
Tuesday, September 8, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
08/27/2020 - First Meeting of Fall - Fri. @ 5 PM | Blue Team - Tue @ 5 PM
Hello everyone, welcome to Whitehatters and welcome to Fall 2020!
Our first meeting of the semester will be Friday, August 28 at 5:00 PM on Microsoft Teams (https://tinyurl.com/wcsc2020friday). At this meeting, we will provide an overview of the club for new members, talk about how remote meetings will work this semester, how to get involved with our competitive teams, and discuss other exciting plans for the semester. We will also vote on meeting times for the CTF meetings. Please join us and bring any questions you might have.
Friday, August 28, 2020 at 5:00 PM
Blue Team meetings will start again on September 1st (Tuesday) at 5 PM. We will be meeting on Microsoft Teams (https://tinyurl.com/wcsc2020blueteam). We will start off this semester by talking about Blue Team, our future plans, and your expectations. It’s an exciting time as competitions are just around the corner! Everyone is welcome! The only prerequisite is to have an interest in cybersecurity. Are you new to the field? We are excited to have you join the team! Come hang out, let's talk about Blue Team and everything else. Join our Teams chat channel here.
Tuesday, September 1, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
As our Summer 2020 meeting series comes to a close, we want to thank everyone that attended virtually. Your participation kept the learning and the fun going during these unusual times.
This Thursday will be the grand finale of our Pwnie Island series as we finish the last challenge and learn about using Ghidra for game hacking. If you’re just joining us (welcome!), these are casual meetings where we watch and discuss CTF tutorial videos. Don’t be afraid to drop in!
Thursday, August 20, 2020 at 5:00 PM
There will be no meeting this Friday. We are excited to begin what should be a memorable semester next week! Please join us for our first meeting of the Fall 2020 semester, held virtually on 8/28 at 5:00 PM. The link to attend the first meeting will be provided soon.
First Fall 2020 Meeting
Friday, August 28, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
8/13/2020 - Online Meetings Continue - Thu. & Fri. @ 5
Hello Whitehatters,
On Thursday we will continue our exploration of Pwnie Island with Keygen parts 3-5 by Live Overflow. If you’re just joining us (welcome!), these are casual meetings where we watch and discuss CTF tutorial videos. Don’t be afraid to drop in!
Thursday, August 13, 2020 at 5:00 PM
This Friday we will discuss the schedule of topics that we will use for CTF training in the upcoming fall semester.
Friday, August 14, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
8/11/2020 - Constitutional Amendment
Hello Whitehatters,
As a part of the required annual reregistration process for student organizations, the WCSC Executive Board is taking this opportunity to update and revise our club constitution. The proposed changes focus on making permanent the new E-Board positions that were created as optional positions in previous years, and updating the timing of our election cycle. Our foundational purpose, goals, and structure will remain the same. This amendment process requires a two-thirds vote of the club’s members, and two weeks notice. This message serves as such notice. More details, a link to the full amendment, and a link to vote can be found below. If you would like to review the full constitution, it can be found on our Bullsync page. Voting is open now until Tuesday August 25, 2020. Thank you for your assistance!
For the past four years, the Executive Board has unanimously voted to approve the creation of an optional Secretary officer position. The optional position of Public Relations has been unanimously approved for the past two years. Finally, the optional position of System Administrator (also known as Blue Team Captain) has revitalized the Whitehatters training environment. Given the success of these positions, the Executive Board has proposed an amendment to the constitution to include these roles as required positions.
Several years ago, the club became out of sync with the Spring election cycle due to lack of involvement. While the club is now very active, the election cycle remains inconsistent with the current constitution. The summer semester contains several events and competitions (such as DEFCON and the USF Cybercamp) that may be difficult for transitioning officers to accordingly plan. Thus, the Executive Board also proposes the election cycle is amended to Fall.
As stated in the constitution, "Only undergraduate and graduate students currently enrolled on the University of South Florida-Tampa campus are eligible for membership" and "Only Active USF-Tampa students in the organization have voting rights. Non-USF-Tampa students do not have voting rights".
If you meet these criteria, please review the following amendment document and visit the following Microsoft Forms page to vote on the amendment. Note you will need to login with your @usf.edu account to access the voting page. If you have any questions, please contact us on our Slack or email EBoard@whitehatters.org.
Christopher Greenland
WCSC Secretary
8/5/2020 - Upcoming CTF Bootcamp | Online Meetings Continue - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us as we continue our summer meeting series. You can find the schedule below. We’re also excited to share with you an opportunity to participate in an online CTF Bootcamp offered by our friends at Purdue University! The beginner friendly bootcamp, which is free and open to the public, will start August 31 and run through October 2, followed by a CTF on October 3. This is an excellent opportunity for anyone new to CTFs to learn about this type of cybersecurity competition from a leading university team.
On Thursday we will continue our exploration of Pwnie Island with Keygen parts 1-3 of 5 by Live Overflow. If you’re just joining us (welcome!), these are casual meetings where we watch and discuss CTF tutorial videos. Don’t be afraid to drop in!
Thursday, August 6, 2020 at 5:00 PM
On Friday, anyone interested in competing in CTFs should join to discuss our plan for the upcoming semester. Whether you have played with us before or are completely new to CTFs, we would like to hear from you!
Friday, August 7, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
7/29/2020 - Summer Online Meetings Continue! - Thu. @ 5
Hello Whitehatters,
We hope your summer is going smoothly and safely. Last week WCSC volunteered with USF’s high school CyberCamp, creating and running a CTF board for the campers, and volunteering as virtual mentors. The camp, which was held virtually for the first time this year, was a great success, and we want to thank every one of you that helped make that happen. Some of you created challenges while juggling final projects and exams, and others guided the campers via Slack while settling into their long-delayed internships. 2020 has been a year of unique challenges. Thank you for your participation and perseverance!
The WCSC E-Board is following USF’s guidence closely, and working out plans for the fall. In the meantime, with camp preparation behind us, we’re resuming some of our summer online meeting schedule.
On Thursday we will be continuing our video adventures on Pwnie Island with "Analyzing the Blocky Logic Puzzle" and "Failing at Machine Learning (Blocky part 2)" by Live Overflow. If you’re just joining us (welcome!), these are casual meetings where we watch and discuss CTF tutorial videos. Don’t be afraid to drop in!
Pwn Adventure 3: Pwnie Island
Thursday, July 30, 2020, 5:00 - 6:30 PM
No Friday meeting this week.
Christopher Greenland
WCSC Secretary
7/16/2020 - CyberCamp CTF Development Meetings - Thu. & Fri. @ 5
Hello Whitehatters,
USF’s high school CyberCamp starts next week. So both of this week’s meetings will focus on finishing up our CTF challenges for the camp. There will not be any meetings next week as we volunteer with the camp.
On Thursday we will have a brief (25 minutes) meeting at 5:00 PM to discuss CTF development progress and any urgent issues before joining the CyberCamp volunteer meeting at 5:30 PM.
CTF Development
Thursday, July 16, 2020 at 5:00 - 5:25 PM
Friday we will have a full length meeting to finish up any CTF development tasks. This will be our final CTF development meeting before the camp.
CTF Development
Friday, July 17, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
07/09/2020 - Schedule Change: Online CTF Meetings - Thu. & Fri. @ 5
Hello Whitehatters,
This week we’re swapping our usual online meeting schedule, with CTF development on Thursday and Pwnie Island on Friday.
On Thursday we will review the CTF Windows machine provided by CyberFlorida, which will allow CyberCamp participants to run GUI applications (such as Wireshark or Autopsy).
As previously announced, WCSC is developing CTF challenges for the annual USF Cybercamp that we volunteer with. Please stop by our Friday meetings if you are interested or need help writing a challenge. For more information in assisting with challenge development, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics!
CTF Development
Thursday, July 9, 2020 at 5:00 PM
On Thursday we will be continuing our video adventures on Pwnie Island with "Analyzing the Blocky Logic Puzzle" and "Failing at Machine Learning (Blocky part 2)" by Live Overflow.
Pwn Adventure 3: Pwnie Island
Friday, July 10, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
07/02/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us this week as we continue our online summer meetings!
On Thursday we will be continuing our video adventures on Pwnie Island with "Exploiting an Integer Overflow" and "Signed and Unsigned Integers" by Live Overflow.
Thursday, July 2, 2020 at 5:00 PM
On Friday, we will continue our CTF development, and discuss updates, including the potential for Windows machine remote access for students, through CyberFlorida, to run GUI applications (such as Wireshark or Autopsy).
As previously announced, WCSC is developing CTF challenges for the annual USF Cybercamp that we volunteer with. Please stop by our Friday meetings if you are interested or need help writing a challenge. For more information in assisting with challenge development, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics!
Friday, June 3, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
06/25/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us this week as we continue our online summer meetings!
On Thursday, we will be going through "Analyzing the Game Network Protocol" and "Implementing Autoloot with the Proxy" to continue our adventure on Pwnie Island with Live Overflow.
Thursday, June 25, 2020 at 5:00 PM
On Friday, we will continue working on our CTF board, answering any questions and taking a look at challenges that have been developed.
As previously announced, WCSC is developing CTF challenges for the annual USF Cybercamp that we volunteer with. Please stop by our Friday meetings if you are interested or need help writing a challenge. For more information in assisting with challenge development, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics!
Friday, June 26, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
06/17/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us this week as we continue our online summer meetings!
On Thursday, we will be going through "Find the hidden Golden Eggs" and "Developing a TCP Network Proxy" to continue our adventure on Pwnie Island with Live Overflow.
Thursday, June 18, 2020 at 5:00 PM
On Friday, we will continue working on our CTF board, answering any questions and taking a look at challenges that have been developed.
As previously announced, WCSC is developing CTF challenges for the annual USF Cybercamp that we volunteer with. Please stop by our Friday meetings if you are interested or need help writing a challenge. For more information in assisting with challenge development, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics!
Friday, June 19, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
06/13/2020 - CyberCamp Volunteer Sign-up
Hello Whitehatters,
Each summer WCSC volunteers with the USF College of Education to support their high school CyberCamp. Due to the ongoing public health circumstances, this year’s camp will be held virtually. This means we have the unique opportunity to volunteer virtually as well! Please see the information below for details. We recommend the Virtual Mentor and CTF Chat roles. WCSC will only be volunteering with the high school camp, but members are welcome to check out the elementary school camp positions if interested. If you have questions, please reach out to us on Slack in the #ctf-meeting channel, or see the contacts listed below. Please register by June 22. Alumni are welcome to volunteer as well, with potential opportunities for your company to be recognized.
USF College of Education has some great volunteer opportunities for our upcoming cyber camps that we’d love to have you be a part of. Below are the different volunteer opportunities available for both of our cybercamps as well as a registration link under both headings to register to volunteer. Questions can be directed to Tracee Norris (norrist@usf.edu) or cybercamp@usf.edu.
Camp Roles:
There is no limit on the number of slots an individual or group may volunteer for, please feel free to inquire about multiple opportunities. We ask that all volunteers register no later than June 22, with additional communication from camp staff on next steps to follow no later than June 29. All inquiries about the camp, registration, and volunteering may be directed to cybercamp@usf.edu .
06/11/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us this week as we continue our online summer meetings!
Tonight we will spend 10-15 minutes reviewing any questions about CTF challenge creation and then continue our PwnAdventure with LiveOverflow (today's episodes are here and here).
Thursday, June 11, 2020 at 5:00 PM
As previously announced, WCSC is developing CTF challenges for the annual USF Cybercamp that we volunteer with. Please stop by our Friday meetings if you are interested or need help writing a challenge. For more information in assisting with challenge development, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics!
Friday, June 12, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
6/4/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us this week as we continue our online summer meetings!
As previously announced, WCSC is developing CTF challenges for the annual USF Cybercamp that we volunteer with. This week, both our Thursday and Friday meeting will be focused on developing our CTF board.
If you are interested in assisting with challenge development, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics!
Thursday, June 4, 2020 at 5:00 PM
&
Friday, June 5, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
5/27/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us this week as we continue our online summer meetings!
Tomorrow, as we continue in PwnAdventure3: Pwnie Island, we will be watching the next video from LiveOverflow, where we will finally hack the game using LD_PRELOAD. Members should have Pwnie Island installed on a Linux VM if they would like to go through the exercise themselves.
Thursday, May 28, 2020 at 5:00 PM
As announced last week, WCSC is developing challenges for our own CTF competition this summer! Friday we will go over the updates to the CTF board, and address any issues people had installing it (if they have not tried installing it, they should watch the videos at https://www.youtube.com/playlist?list=PLWsoYCSwZlky8fHF9jQuf8XjdkgjfAuBO and try to get it running)
This competition is being developed as part of the annual USF Cybercamp that WCSC volunteers with, but will also be opened to all on CTFtime shortly after the camp. If you are interested in assisting, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics! Our regular Friday meetings will focus on the development of our CTF board, so if you are interested, please attend the upcoming Friday meeting.
Friday, May 29, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
5/20/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
Please join us this week as we continue our online summer meetings!
On Thursday, we’ll be playing (and hacking) PwnAdventure3: Pwnie Island, which we walked through installing last week. We will be following the walkthroughs provided by LiveOverflow. This week, we will be watching the next episode on information gathering.
Thursday, May 21, 2020 at 5:00 PM
As announced last week, WCSC is developing challenges for our own CTF competition this summer! Friday we will be reviewing challenge progress, answering any questions anyone has, and reviewing the WCSC styled site.
This competition is being developed as part of the annual USF Cybercamp that WCSC volunteers with, but will also be opened to all on CTFtime shortly after the camp. If you are interested in assisting, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics! Our regular Friday meetings will focus on the development of our CTF board, so if you are interested, please attend the upcoming Friday meeting.
Friday, May 22, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
5/13/2020 - Summer CTF Meetings Online - Thu. & Fri. @ 5
Hello Whitehatters,
During the summer, WCSC will continue to hold remote CTF meetings. They will be moved to Thursdays at 5 PM and can be accessed using the following link: https://us.bbcollab.com/guest/db6ea3a6fdf84858a1347b6d8f56c552. Our first meeting starts tomorrow (5/14)! These meetings will be more relaxed than regular semester meetings and will focus on one set of tutorials that we will work through as a group. This summer, we will be working through PwnAdventure3: Pwnie Island. We will be following the walkthrough provided by LiveOverflow. For the most part, each meeting we will watch the video as a group, then work through the challenge being solved. This Thursday, we will be setting up the game and ensuring everyone can connect to the server.
Thursday, April 14, 2020 at 5:00 PM
WCSC is excited to announce that we will be hosting our own CTF competition this summer! This competition is being developed as part of the annual USF Cybercamp that WCSC volunteers with, but will also be opened to all on CTFtime shortly after the camp. If you are interested in assisting, please contact @ktrio3 on Slack! Even if you’ve never worked on creating a CTF challenge before, you can still help out! Many of these challenges will be introductory in nature and you’ll learn valuable skills during the development, including git, Linux administration, web development, binary exploitation, and forensics! Our regular Friday meetings will focus on the development of our CTF board, so if you are interested, please attend the upcoming Friday meeting.
Friday, April 15, 2020 at 5:00 PM
Christopher Greenland
WCSC Secretary
4/29/2020 - Online CTF Meeting - Wed. @ 5:00 PM
Hello Whitehatters,
As this semester comes to a close, we hope you will join us for our last CTF meeting of the semester on Blackboard Collaborate Ultra. A link can be found below. After a short break, we’ll be back with more meetings over the summer. Best of luck on your final exams and projects!
If you have any questions or problems connecting, please let us know in our Slack.
Wednesday CTF Meeting - We will be reviewing what we learned through the semester and talking about what we will be doing through the summer.
CTF Meeting
Date: Wednesday, April 29, 2020
Location: Online
Time: 5:00 PM - 6:30 PM
Christopher Greenland
WCSC Secretary
4/22/2020 - Online meetings CTF Meeting - Fri. @ 5 | Blue Team - Mon. @ 5
Hello Whitehatters,
Come join us in our online meetings! Blue Team is holding its meeting on Discord, while CTF meetings are held on Blackboard Collaborate Ultra. Links are posted below.
If you have any questions or problems connecting, please let us know in our Slack.
No Wednesday CTF Meeting on 4/22 - If you're looking for something to work on, we were going to go over game hacking. We recommend going through Cheat Engine's awesome included tutorial (a good tutorial included as part of software??? Yes, such a thing really does exist!).
Competitive CTF Practice - This Friday we will talk some more about our CTF Board. If you are interested in learning to write CTF challenges, please join us!
Friday Meeting
Date: Friday, April 24, 2020
Location: Online
Time: 5:00 PM
Monday Blue Team Meeting - This Monday, Blue Team will be doing log source integration for Splunk from our Minecraft server.
Blue Team (network defense)
Date: Monday, April 27, 2020
Location: Online
Time: 5:00 PM - 7:30 PM
Christopher Greenland
WCSC Secretary
4/14/2020 - Online meetings Blue Team - Mon. @ 5 | CTF Meetings - Wed. & Fri. @ 5
Hello Whitehatters,
Our online meetings continue. Blue Team is holding its meeting on Discord, while CTF meetings are held on Blackboard Collaborate Ultra. Links are posted below.
If you have any questions or problems connecting, please let us know in our Slack.
CTF Meeting - On Wednesday, we will be talking about format string attacks.
CTF Meeting
Date: Wednesday, April 15, 2020
Location: Online
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice - On Friday, we will briefly follow up with the CTF board and then work on whatever CTFs are listed on CTFtime.
Friday Meeting
Date: Friday, April 17, 2020
Location: Online
Time: 5:00 PM
Monday Blue Team Meeting - The Blue Team will be setting up a Minecraft server in our training environment next week on Monday! Using the Minecraft server, we will be going over log source integration and creation of rules in SIEMs.
Blue Team (network defense)
Date: Monday, April 20, 2020
Location: Online
Time: 5:00 PM - 7:30 PM
4/6/2020 - Online meetings Blue Team - Mon. @ 5 | CTF Meetings - Wed. & Fri. @ 5
Hello Whitehatters,
Our online meetings continue this week. Blue Team will hold its meeting on Discord, while CTF meetings will be held on Blackboard Collaborate Ultra. Links are posted below.
If you have any questions or problems connecting, please let us know in our Slack.
Monday Blue Team Meeting - Blue team will be hanging out in the Discord chat today starting at 5 PM (You can join with: https://discord.gg/JRj8cnF). Blue Team Captain Emlin will be in the room early, in case anyone wants to talk. We will be shifting gears from DNS to creating a web server. Once some web servers are up, we will be pointing logs from them to a SIEM. There are plenty of SIEMs in the sea, but we will be focusing on pointing it all to a Splunk instance and conducting some searches through it.
Blue Team (network defense)
Date: Monday, April 6, 2020
Location: Online
Time: 5:00 PM - 7:30 PM
CTF Meeting - On Wednesday, we will be going over cryptography challenges.
CTF Meeting
Date: Wednesday, April 8, 2020
Location: Online
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice - On Friday, we will be talking about hosting a CTF competition for high-school students.
Friday Meeting
Date: Friday, April 10, 2020
Location: Online
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
3/30/2020 - Online meetings Blue Team - Mon. @ 5 | CTF Meetings - Wed. & Fri. @ 5
Hello Whitehatters,
We hope you all are well and adapting to the new normal as we move into our second week of online classes. As mentioned in our last announcement, the WCSC E-Board has been working hard to transition our meeting schedule online. I’m pleased to announce we now have a permanent online meeting space on Blackboard Collaborate Ultra, which can be found at this link or the ones below (this link should remain the same for all our meeting, so feel free to bookmark it): https://us.bbcollab.com/guest/db6ea3a6fdf84858a1347b6d8f56c552
If you have any questions, or problems connecting, please let us know in our Slack.
Monday Blue Team Meeting - Hey Blue Team! As many of you remember, we built DNS servers at the beginning of the semester on our local network. We now have a cloud platform in place, which we will be leveraging to recreate our DNS server in today's meeting. We will go over any other questions or comments that you may have.
Blue Team (network defense)
Date: Monday, March 30, 2020
Location: Online
Time: 5:00 PM - 7:30 PM
CTF Meeting - On Wednesday, we will be introducing pwning challenges. We will review our x86 talk, discuss what buffer overflows are, and then look at some challenges in that category.
CTF Meeting
Date: Wednesday, April 1, 2020
Location: Online
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice - For Friday, please review write-ups from the TAMUCTF or Boilers CTFs. We will be having "lightning" tals from the competitive team, who will present a very high-level walk through of the write-ups.
Friday Meeting
Date: Friday, April 3, 2020
Location: Online
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
3/12/2020 - Transitioning to Online Meetings and b01lers CTF!
Hello Whitehatters,
As you have probably heard by now, USF recently announced additional measures to control the spread of COVID-19 (coronavirus). These include transitioning to all online classes for at least 2 weeks after spring break, and the cancelation of university-sponsored events. This includes WCSC meetings and other student organization events. So for the time being, all in-person WCSC meetings are canceled.
Fortunately, the content of our meetings lends itself well to online delivery. The majority of the practice materials we use and the competitions we play in are already online. Thus, beginning after spring break, Whitehatters will transition to an online meeting format until face-to-face meetings can resume. Further details for online meetings and practices will be forthcoming.
Speaking of things we can do online, this weekend we’ll be playing in b01lers CTF, hosted by our good friends at Purdue University, from 8:00 PM EDT March 13 - 8:00 PM EDT March 15. Check the #openctf channel in our Slack for details.
Stay safe and, if you don’t have a ton of homework, enjoy your spring break!
If you have any questions, please post them to our Slack.
Christopher Greenland
WCSC Secretary
3/10/2020
Hello Whitehatters,
Here are this week’s events. If you have any questions, please post them to our Slack.
CTF Meeting - We will be continuing our study of web based challenges on Wednesday.
CTF Meeting
Date: Wednesday, March 11, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice - For Friday, please read the writeups for iCTF and UTCTF. Kevin (@ktrio3) will also briefly present the server work for the iCTF attack defense competition.
Friday Meeting
Date: Friday, March 13, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
3/2/2020
Hello Whitehatters,
Here are some important announcements, and this week’s events. If you have any questions, please post them to our Slack.
Research Study
Stephanie Fitzsimmons, a Ph.D. student from the College of Education, is looking for female Computer Science, Cybersecurity, or IT students in their junior/senior year of college to participate in a research study. She is also looking for one male candidate to replace one who dropped out. This research study is looking at computer science students and their persistence in CS education, through a gender lens. In short, the total time for participation across the semester is ~10 hours and compensation will be provided. Please refer to the attached flyer for more information. If you have questions about the study, please contact Stephanie Fitzsimmons at fitzsimmonss@mail.usf.edu or 858-705-1118. More details in the attached flyer.
Monday Blue Team Meeting - Blue Team will be reviewing its performance in SECCDC, discussing challenges and goals for next year. Note the time change to 5:00 PM.
Blue Team (Network Defense)
Date: Monday, March 2, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM - 7:30 PM
CTF Meeting - On Wednesday, we will be going over the basic concepts of web challenges, such as HTML and HTTP.
CTF Meeting
Date: Wednesday, March 4, 2020
Location: Engineering II Building - ENB 228A
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice - By Friday (3/6), please read and work through the Ghidra trainings at https://www.shogunlab.com/blog/.
Friday Meeting
Date: Friday, March 6, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
02/24/2020
Hello Whitehatters,
Here are some important announcements, and this week’s events. If you have any questions, please post them to our Slack.
First, a big thank you to our member volunteers Christina Glover and Long Dang for your help at USF Engineering Expo, we couldn't have done it without you. We had a lot of fun introducing kids to lock picking and game hacking, hanging out, and of course picking a few locks ourselves!
Research Study
Stephanie Fitzsimmons, a Ph.D. student from the College of Education, is looking for female Computer Science, Cybersecurity, or IT students in their junior/senior year of college to participate in a research study. She is also looking for one male candidate to replace one who dropped out. This research study is looking at computer science students and their persistence in CS education, through a gender lens. In short, the total time for participation across the semester is ~10 hours and compensation will be provided. Please refer to the attached flyer for more information. If you have questions about the study, please contact Stephanie Fitzsimmons at fitzsimmonss@mail.usf.edu or 858-705-1118. More details in the attached flyer.
Monday Blue Team Meeting - Blue Team will be going over the SECCDC Preliminary Competition we just finished and steps we will be taking to practice in the future. Hope to see you there! There will be no Blue Team meeting on Wednesday.
Blue Team (network defense)
Date: Monday, February 24, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 6:00 PM - 7:30 PM
CTF Meeting - For Wednesday, we will continue to explore the category of forensics by working on several memory forensics challenges.
CTF Meeting
Date: Wednesday, February 26, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice - On Friday, we will review chapter 0x300 from Hacking: The Art of Exploitation. Students that are interested in being on the competitive team should submit two detailed writeups from either Nullcon or SarCTF to @Ktrio3. For more details, message @ktrio3. You can use the solutions on their respective githubs, but you should run the challenges and explain them in your own words.
Friday Meeting
Date: Friday, February 28, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
2/17/2020
Hello Whitehatters,
Here are some important announcements, and this week’s events. If you have any questions, please post them to our Slack.
USF Engineering Expo is this week, February 21st (9:00am - 4:00pm) and February 22nd (9:00am - 2:00pm). Whitehatters will be participating, and we need volunteers! Engineering Expo is an annual event where the community (mainly middle and high school students) comes out and participates in demonstrations held by various USF student clubs and other organizations. See http://expo.eng.usf.edu/index.html for details on Expo. Interested volunteers can sign up using this Google form: https://forms.gle/os46hNo76t4M9RQ39.
This year, we will have lock picks available for students to try out and possibly a demonstration of game hacking or WiFi sniffing. We will need about 2-3 students to man the lockpicks at all times and 1 student to run the demonstration. Don’t know anything about lock picking? That’s ok, you can learn the basics in this video or learn as you go; we’re only teaching the basics.
We also need someone to take pictures! If you want to do that, please message @ktrio3 on Slack for details.
Volunteering through the club counts as being an Expo volunteer, meaning you can get a free Expo t-shirt and food by signing in at the registration tent. This is a great opportunity to practice your skills at articulating basic security principles to a non-technical audience, something you’ll need to do throughout your career. Plus, you have the chance to introduce thousands of young students to the STEM field we love.
Research Study
Stephanie Fitzsimmons, a Ph.D. student from the College of Education, is looking for female Computer Science, Cybersecurity, or IT students in their junior/senior year of college to participate in a research study. She is also looking for one male candidate to replace one who dropped out. This research study is looking at computer science students and their persistence in CS education, through a gender lens. In short, the total time for participation across the semester is ~10 hours and compensation will be provided. Please refer to the attached flyer for more information. If you have questions about the study, please contact Stephanie Fitzsimmons at fitzsimmonss@mail.usf.edu or 858-705-1118. More details in the attached flyer.
Monday & Wednesday Blue Team Meetings - Blue Team will continue to develop its practice environment. This week we’ll be deploying Splunk. The team will also review information for the upcoming SECCDC Virtual Preliminary Qualification Competition which is this Saturday. Wish them luck!
Blue Team (network defense)
Date: Monday, February 17, 2020
Location: Engineering III Building - ENC 1000
Time: 6:00 PM - 7:30 PM
&
Date: Wednesday, February 19, 2020
Location: Engineering III Building - ENC 1000
Time: 6:45 - 8:00 PM
CTF Meeting - For Wednesday, we will be working on network forensics, using wireshark to solve several challenges on our own WCSC CTF board.
CTF Meeting
Date: Wednesday, February 19, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM - 6:30 PM
No meeting Friday - WCSC will be participating in USF Engineering Expo February 21st (9:00am - 4:00pm) and February 22nd (9:00am - 2:00pm). So there will be no Competitive CTF meeting this Friday. Please consider volunteering with us at our Expo table! Please continue to read Chapter 0x300 from Hacking: The Art of Exploitation and we’ll go over it next week. Students that are interested in being on the competitive team should submit two detailed writeups from either Nullcon or SarCTF to @Ktrio3. For more details, message @ktrio3. You can use the solutions on their respective githubs, but you should run the challenges and explain them in your own words.
Christopher Greenland
WCSC Secretary
2/10/2020
Hello Whitehatters,
Here are this week’s events. If you have any questions, please post them to our Slack.
Monday & Wednesday Blue Team Meetings - Blue Team will continue to work on its practice network. We’ll be planning out IP changes and subnetting the network. New members and future competitors are welcome to attend.
Blue Team (network defense)
Date: Monday, February 10, 2020
Location: Engineering III Building - ENC 1000
Time: 6:00 PM - 7:30 PM
&
Date: Wednesday, February 12, 2020
Location: Engineering III Building - ENC 1000
Time: 6:45 - 8:00 PM
CTF Meeting - On Wednesday, Kevin (@ktrio3) will be giving a presentation on assembly and patching using Binary Ninja.
CTF Meeting
Date: Wednesday, February 12, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice- On Friday, we will be going over the 2nd and 3rd chapters of the Web Application Hacker's Handbook and write-ups from the nullcon CTF we played over the weekend.
Friday Meeting
Date: Friday, February 14, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
2/2/2020
Hello Whitehatters,
Here are this week’s events. If you have any questions, please post them to our Slack.
Monday & Wednesday Blue Team Meetings - Blue Team will discuss some SECCDC housekeeping information and continuing to build out the training environment in groups. This is a great opportunity to learn about setting up and securing different kinds of systems and services on a network, even if you’re not planning to compete. New members and future competitors are welcome to attend.
Blue Team (network defense)
Date: Monday, February 3, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 6:00 PM - 7:30 PM
&
Date: Wednesday, February 5, 2020
Location: Engineering III Building - ENC 1000
Time: 6:45 - 8:00 PM
CTF Meeting - On Wednesday, we will be working on a small set of steganography challenges using the virtual machine provided by ktrio3. In computer security, steganography refers to the practice of concealing data inside another file (i.e., hiding a secret message in an image). If you have not gotten the VM setup, please reach out to #exploitation-meeting for assistance.
CTF Meeting
Date: Wednesday, February 5, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM - 6:30 PM
Competitive CTF Practice- Exciting changes are ahead! With WCSC focusing on becoming more competitive this semester, Fridays will now be used as an additional CTF training day for our competitive lead and junior teams rather than presentations. If we have a guest speaker, the guest presentation will be held on Friday instead of the competitive CTF meeting. These meetings will focus on reviewing the reading material for the week and reviewing write-ups for past challenges. All members are welcome to attend, but extra time will not be taken to explain the reading material to members who have not read it. For this Friday meeting, we will be reviewing our first reading from Hacking: The Art of Exploitation (free USF Library link), Chapter 0x200. The team will also discuss future topics for study and upcoming CTFs.
Friday Meeting
Date: Friday, February 7, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
1/28/2019
Hello Whitehatters,
Here are this week’s events. If you have any questions, please post them to our Slack.
CTF Meeting - This Wednesday, we’ll work on the Bandit challenges from OverTheWire. At the end of the meeting, we will also review details for the new "31337" WCSC CTF team that is looking to play in win CTFs.
CTF Meeting
Date: Wednesday, January 29, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM - 6:30 PM
Wednesday Blue Team Meeting - Blue Team will continue building its CCDC training environment. This is a great opportunity to learn about setting up and securing different kinds of systems and services on a network, even if you’re not planning to compete.
Blue Team (network defense)
Date: Wednesday, January 29, 2020
Location: Engineering III Building - ENC 1000
Time: 6:45 PM - 8:00 PM
Regular Friday Meeting - Kevin (@Ktrio3) will introduce some of his research, a vulnerability discovered in a Florida mobile fare payment application (now patched) that could have leaked private user information.
Friday Meeting
Date: Friday, January 31, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
1/25/2020 - Important Blue Team Meeting - Mon. @ 6:00
Hello Whitehatters,
We have an important Blue Team Meeting this Monday. We need to finalize the roster for the upcoming SECCDC competition. As such, this meeting is mandatory for anyone wishing to compete at that competition, as we need to get you registered. Not sure if you qualify to compete? See the SECCDC rules page. Following team registration, we’ll resume our normal meeting material, and begin developing our training environment. All WCSC members are welcome to attend. These skills will be useful for other Blue Team competitions down the road, and in your future careers in security.
Blue Team (network defense)
Date: Monday, January 27, 2020
Location: TBD (check the #blueteam Slack channel on Monday)
Time: 6:00 PM - 7:30 PM
Christopher Greenland
WCSC Secretary
1/22/2020
Hello Whitehatters,
Thank you to everyone who attended our first meeting last Friday. It was a pleasure meeting you all! As discussed, our CTF Team (capture the flag) and Blue Team (network defense) will kick off their meetings this Wednesday, 1/22, with back-to-back meetings. Feel free to come to one or both as interested.
This week and next, we’ll be focusing on the basics of the Linux operating system, which is an important and foundational tool in computer and network security.
Here are the details for this week. If you have any questions, please post them to our Slack.
CTF Meeting - This Wednesday, Kevin (@ktrio3) will introduce the format of CTF meetings and give a brief overview of the types of challenges we will be working on in future meetings, including a preview of the WCSC CTF virtual machine. Note that this meeting will end early to allow interested members to attend this week's Blue team meeting (6 PM in the same room), as they have a competition coming up shortly.
CTF Meeting
Date: Wednesday, January 22, 2020
Location: Engineering III Building - ENC 1000
Time: 5:00 PM - 5:50 PM
Blue Team Meeting - What is a blue team, and how does it work? This meeting will introduce the role of the blue team in cybersecurity and network defense. Team Captain Emlin (@Emlin) will discuss cyber defense competitions like CCDC and SECCDC, followed by an introduction to Linux, but from a defensive perspective.
Blue Team (network defense)
Date: Wednesday, January 22, 2020
Location: Engineering III Building - ENC 1000
Time: 6:00 PM - 7:30 PM
Regular Friday Meeting - This Friday, WCSC will introduce virtualization and Linux, two important concepts for becoming a master CTF/Blue Team competitor. Topics include a brief history of Linux, why to use virtualization, and a brief demo of important Linux commands. Interested in getting hands-on Linux experience? Check out next week's CTF meeting!
Friday Meeting
Date: Friday, January 24, 2020
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
1/16/2020
Hello Whitehatters,
Welcome back, and happy New Year! Last year was a great year for WCSC. We’ve seen our teams and members excel at many security competitions, and learn many useful skills along the way. Thank you for helping us get there in 2019. Please join us as we look to make 2020 even better!
Our first meeting of the semester is this Friday. At this meeting, we'll introduce new members to the club, show some cool computer security demos, and announce our plans for the semester. If you’re new to Whitehatters, this is a great opportunity to learn more about the club, what we do, and how you can do it too! Pizza will be provided 🍕.
First Friday Meeting
Date: Friday, January 17, 2020
Location: Center for Urban Transportation Research - CUTR 102 (CUT on parking map)
Time: 5:00 PM
WCSC is pleased to announce our Executive Board for the year 2020 (Slack names in parentheses):
Kevin Dennis (@ktrio3), President
Julie Gonzalez (@Jules), Vice-president
Patrick Farris (@Patrick), Treasurer
Christopher Greenland (@Christopher), Secretary
Alex Whitaker (@Whitaker), Public Relations
Emlin Charly (@Emlin), IT & Blue Team Captain
If you have any questions, please post them to our Slack.
Christopher Greenland
WCSC Secretary
11/21/2019
Hello Whitehatters,
It’s Whitehatters elections week! As announced, Blue Team held its elections this Tuesday, which was the last Blue Team meeting for this semester. Congratulations to Varghese Charly a.k.a Emlin, the next WCSC Blue Team Captain!
As you may have heard, the WCSC Blue Team recently placed in the top third nationally at the DOE CyberForce competition. Congratulations and thank you to those who participated!
A special thank you to our outgoing Blue Team Captain, Jacob Kesler (@JK), for his hard work and service to both the Blue Team and the WCSC E-Board. Over the past year, Jacob, with the participation of our members, and co-captain Emlin, rebuilt the WCSC Blue Team from near nonexistence into a competitive force. Thank you, and best of luck in your future endeavors!
We have two more meetings coming up, including elections on Friday. If you have any questions, please use our Slack.
CTF Meeting - This Thursday will be a “chill” CTF meeting. We will review what we have learned, answer any questions, talk about the progress of the CTF team, and listen to some hacker music! To wrap things up, we will talk about what you all would like to see next year.
CTF Meeting
Date: Thursday, November 21, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:30 PM
Friday Election Meeting - WCSC will hold its officer elections for President, Vice-president, Treasurer, Secretary, and Public Relations for the 2020 term. Here is a list of the candidates. Please join us for this important meeting. Voting is conducted in person. You must be a USF student and WCSC member on BullSync to vote.
Friday Election Meeting
Date: Friday, November 22, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Christopher Greenland
WCSC Secretary
11/14/2019
Hello Whitehatters,
Elections are coming up! WCSC will hold elections for Blue Team Captain at the next Blue Team meeting, November 5th at 6:00 PM. Election of our other officer positions will take place November 22nd at 5:00 PM. If you are interested in running for a position on the Whitehatters' E-Board, please apply here by 11:59 PM on Monday, November 18th. Information on each position can be found here. If you have any questions, email EBoard@whitehatters.org, or send us a message on Slack.
Here’s what’s coming up. If you have any questions, please use our Slack.
CTF Meeting - We’ll be practicing with Microcorruption, a wargame designed to familiarize students with debuggers and reverse engineering through the use of an online debugger simulation.
CTF Meeting
Date: Thursday, November 14, 2019
Location: Engineering III Building - ENG 003 (basement, tentative, check Slack for updates)
Time: 5:30 PM
Regular Friday Meeting - We’ll take a look at the classic buffer overflow attack, and review the details for our upcoming elections.
Friday Meeting
Date: Friday, November 15, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Blue Team Meeting - Blue Team will be participating in the DOE CyberForce competition over the weekend. At this meeting the team will review the challenges and lessons learned from the competition. CyberForce is an ICS (industrial control systems) defense competition put on by the Department of Energy. Also at this meeting, WCSC will hold its election for Blue Team Captain. If you’re interested in the position, please apply here by Monday. Voting is open to all WCSC members.
Blue Team (network defense)
Date: Tuesday, November 19, 2019
Location: Engineering II Building - ENB 228 (tentative, check Slack for updates)
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
11/7/2019
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, please use our Slack.
There will be no CTF Meeting this week due to a scheduling conflict.
CTF Meeting
Date: null
Location: 404 location not found
Time: seg fault (core dumped)
Regular Friday Meeting - It’s almost time for the WCSC elections! This Friday we’ll have a short presentation on the different officer positions up for election and what their responsibilities are.
Friday Meeting
Date: Friday, November 8, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Blue Team Meeting - Blue team will be preparing for the CyberForce competition. CyberForce is an ICS (industrial control systems) defense competition put on by the Department of Energy. We will be working on the actual competition network, hardening machines, and creating documentation for the competition.
Blue Team (network defense)
Date: Tuesday, November 12, 2019
Location: Engineering II Building - ENB 228 (tentative, check Slack for updates)
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
10/31/2019
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, please use our Slack.
CTF Meeting - We’ll take a look at Metasploitable, a virtual machine designed to be purposefully vulnerable for learning the Metasploit framework, including the basics of port and vulnerability scanning. Members are encouraged to follow the setup instructions in the above link before the meeting.
CTF Meeting
Date: Thursday, October 31, 2019
Location: Engineering III Building - ENC 1000
Time: 5:30 PM
Regular Friday Meeting - Meeting as usual. The topic is to be determined.
Friday Meeting
Date: Friday, November 1, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Blue Team Meeting - Blue team will be preparing for the CyberForce competition. CyberForce is an ICS (industrial control systems) defense competition put on by the Department of Energy. We will be working on the actual competition network, hardening machines, and creating documentation for the competition.
Blue Team (network defense)
Date: Tuesday, November 5, 2019
Location: Engineering II Building - ENB 228
Time: 6:00 PM
10/23/2019
Hello Whitehatters,
We’re pleased to announce that we took 2nd place at Raymond James CTF 2019! Thanks for rooting for us. The top three scores (out of 13 college teams) were:
Purdue University 1483
University of South Florida 1385
University of Central Florida 1003
Here’s what’s coming up. If you have any questions, please use our Slack.
No Friday Meeting this week due to the Florida Cyber Conference. WCSC members will be attending the conference and competing in the CTF. If you’d like to attend the conference, we still have a few free tickets provided by Cyber Florida, please direct message @Christopher on our Slack.
CTF Meeting - Kevin (@ktrio3) will discuss solving CTF forensics challenges with Autopsy and Wireshark.
CTF Meeting
Date: Thursday, October 24, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:30 PM
Blue Team Meeting - Jacob (@JK) will provide some hands-on firewall exercises, as well as go over the configuration and advantages of using SIEM (Security Incident and Event Management) applications.
Blue Team (network defense)
Date: Tuesday, October 29, 2019
Location: Engineering II Building - ENB 228
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
10/16/2019
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, please use our Slack.
Please note: rooms for Thursday and next Tuesday are tentative, we’ll post updates to Slack if they differ from this announcement.
CTF Meeting - Since we didn’t get to our main topic last week, this week we’ll have a short review of the web challenges from a previous meeting, and we’ll look at a collection of steganography challenges. Steganography is the art of concealing information inside other information (usually images). This is a common category in many CTFs and it is a very fun and approachable type of puzzle.
CTF Meeting
Date: Thursday, October 17, 2019
Location: Kopp Engineering Building - ENG 003 (basement, tentative, check Slack for updates)
Time: 5:30 PM
Regular Friday Meeting - Christopher Greenland (@Christopher) will give a brief overview of Wireshark, and cover the basics of using this tool for CTF network forensics challenges. Time permitting we’ll review some other interesting challenges from this year’s SANS Cyber FastTrack.
Friday Meeting
Date: Friday, October 18, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Blue Team Meeting - As we had a special guest speaker this week, next week’s topic is the same as previously planned. Jacob (@JK) will cover firewalls, with some hands-on firewall configuration challenges.
Blue Team (network defense)
Date: Tuesday, October 22, 2019
Location: Engineering II Building - ENB 228 (tentative, check Slack for updates)
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
10/9/2019
Hello Whitehatters,
Announcements:
We’re playing picoCTF through Oct. 11. More information on our Announcements page.
If anyone has experience with the CyberPatriot high school program, please reach out to our PR officer Julie (@Jules on Slack or wcscpr@whitehatters.org). She is working to develop an after school program to help students prepare for it.
Here’s what’s coming up. If you have any questions, please use our Slack.
CTF Meeting - We’ll have a short review of the web challenges from our last meeting, and we’ll look at a collection of steganography challenges. Steganography is the art of concealing information inside other information (usually images). This is a common category in many CTFs and it is a very fun and approachable type of puzzle.
CTF Meeting
Date: Thursday, October 10, 2019
Location: Engineering III Building - ENC 1000
Time: 5:30 PM
Regular Friday Meeting - This Friday, Kevin (@Ktrio3) will give an introduction to x86 assembly language. Knowing how to read this low level code is useful for reverse engineering programs. Familiarity with the C programming language would be helpful, but is not necessary.
Friday Meeting
Date: Friday, October 11, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Blue Team Meeting - Jacob (@JK) will cover firewalls, with some hands-on firewall configuration challenges. This topic was pushed back from last week due to the meeting being canceled.
Blue Team (network defense)
Date: Tuesday, October 14, 2019
Location: Engineering II Building - ENB 228
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
10/2/2019
Hello Whitehatters,
Quick announcement:
First, if anyone has experience with the CyberPatriot high school program, please reach out to our PR officer Julie (@Jules on Slack or wcscpr@whitehatters.org). She is working to develop an after school program to help students prepare for it.
Here’s what’s coming up. If you have any questions, please use our Slack.
CTF Meeting - This Thursday we will be working on a curated list of different challenges to introduce members to web exploitation and python programming. These challenges will come from our own CTF board, HackUCF's CTF board, and Hackthissite.org. Kevin (@ktrio3) will give a brief 10-15 minute overview of web exploitation, then we will start playing!
CTF Meeting
Date: Thursday, October 3, 2019
Location: Engineering III Building - ENC 1000
Time: 5:30 PM
Regular Friday Meeting - This Friday, Dr. Jean-François Biasse from the USF Department of Mathematics & Statistics will be presenting on vulnerabilities in random number generators in TLS, SSH and Bitcoin.
We will review a few vulnerabilities due to flawed random number generators (or the absence thereof) used in key derivations in certain cryptographic protocols. This can be exploited with large scale data collection over all of the Internet (or over the blockchain) to compute private keys and compromise the security of TLS/SSH hosts, as well as that of funds held on Bitcoin accounts.
Dr. Biasse would like to replicate/improve this study, and he has funds available to offer salary to self-motivated students with knowledge in internet security and programming. Dr. Biasse does not expect any prior knowledge in cryptography. He would offer training on the necessary aspects of PKC (public key cryptography) required for the project.
Friday Meeting
Date: Friday, October 4, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Blue Team Meeting - Jacob (@JK) will will cover firewalls, with some hands-on firewall configuration challenges.
Blue Team (network defense)
Date: Tuesday, October 8, 2019
Location: Engineering II Building- ENB 228
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
09/25/2019
Hello Whitehatters,
Two quick announcements:
First, if anyone has experience with the CyberPatriot high school program, please reach out to our PR officer Julie (@Jules on Slack or wcscpr@whitehatters.org). She is working to develop an after school program to help students prepare for it.
Second, the Department of Computer Science and Engineering is looking for IT and CyS student volunteers to meet with its Industry Advisory Board next Monday (9/30). The planned time is 1:00 to 1:45pm in ENB 313. Since the four CSE programs (CS, CpE, IT, and CyS) are either ABET accredited, or are proposed for ABET accreditation, the department has an Industry Advisory Board that comes to USF once a year to discuss the programs and what industry sees as important for graduates. The panel wants to hear from students and see what their experiences are with the programs, and they are looking for IT and CyS students to participate in this meeting. Ideal candidates are students who are good ambassadors for their major, and can answer questions about their program accurately and truthfully. They are looking for between 10 and 20 students.
One plus for the students that volunteer is that the panel members are prospective employers or internship supervisors. So, if the students come “dressed for success” (not suits, but collars and pants) and with resumes in hand, this would be a great opportunity to impress. If interested, please contact our Whitehatters faculty advisor, Dr. Jason Lewis (jasonlewis@usf.edu).
Here’s what’s coming up. If you have any questions, please use our Slack.
CTF Meeting - We will be playing PicoCTF 2018 to prepare for PicoCTF 2019, which begins on Friday. PicoCTF is an introductory CTF, so this is a great chance to start learning the skills needed for competing in CTFs. Want to start practicing? PicoCTF 2018 can be found at https://2018game.picoctf.com.
CTF Meeting
Date: Thursday, September 26, 2019
Location: Engineering III - ENC 1000
Time: 5:30 PM
Regular Friday Meeting - WCSC alumni Brad Daniels will be presenting his progress on hacking his Honda Accord’s head unit. The head unit runs Android, so the talk will cover reverse engineering Android packages, Linux exploitation, and communicating with the automotive systems. He’ll be hungry afterwards so a trip to Dunderbak’s is called for.
Friday Meeting
Date: Friday, September 27, 2019
Location: Engineering III - ENC 1000
Time: 5:00 PM
Blue Team Meeting - We’ll explore more advanced networking concepts and important network services.
Blue Team (network defense)
Date: Tuesday, October 1, 2019
Location: Engineering II - ENB 228
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
9/19/2019
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, please use our Slack.
CTF Meeting - We’ll review our progress and some solutions from last week’s CSAW Qualification CTF, and discussing how to improve going forward. We will then check out Hack This Site!, a purposefully vulnerable website for learning web CTF skills.
CTF Meeting
Date: Thursday, September 19, 2019
Location: Engineering II - ENB 228
Time: 5:30 PM
Regular Friday Meeting - An introduction to the Python programming language and interpreter. In addition to being a popular and powerful programming language, Python is an extremely useful and versatile tool in CTF competitions, and computer security in general.
Friday Meeting
Date: Friday, September 20, 2019
Location: Engineering III - ENC 1000
Time: 5:00 PM
Blue Team Meeting - The next Blue Team meeting will focus on creating a CCDC-like lab environment for practice. CCDC (Collegiate Cyber Defense Competition) is the primary style of defense competition that our Blue Team competes in.
Blue Team (network defense)
Date: Tuesday, September 24, 2019
Location: Engineering II - ENB 228
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
9/11/2019
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, please use our Slack.
CTF Meeting - We’ll continue to cover the basics of CTFs by practicing with Microcorruption, a wargame designed to familiarize students with debuggers and reverse engineering through the use of an online debugger simulation. With CSAW coming up on Friday, we will also review a few past challenges.
CTF Meeting
Date: Thursday, September 12, 2019
Location: Engineering III - ENC 1000
Time: 5:30 PM
Regular Friday Meeting - As mentioned at last Friday’s meeting, we’ll be playing in the CSAW CTF Qualification Round 2019, an online CTF. We’ll be playing as a team, and there’s no limit on team size, so even new members can join the fun. Don’t worry, there’s no penalty for wrong answers. The best way to learn is to play. Registration instructions are on our announcements page.
Friday Meeting
Date: Friday, September 13, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
Blue Team Meeting - Now that we’re getting comfortable with Linux, this meeting will provide an introduction to computer networking. Note the room change to ENB 228, (2nd floor of Engineering II).
Blue Team (network defense)
Date: Tuesday, September 17, 2019
Location: Engineering II - ENB 228
Time: 6:00 PM
Christopher Greenland
WCSC Secretary
9/5/2019
Hello Whitehatters,
Welcome to those of you joining us this fall. Here’s what’s coming up. If you have any questions, please use our Slack.
To help get everyone started, we have several opportunities for you to learn the basics of the Linux operating system and capture the flag (CTF) challenges. CTFs are security competitions, featuring hands-on hacking challenges and puzzles, designed to test and improve your computer security skills. Starting off, we’ll have our first CTF meeting today (Thursday, 9/5). Sorry for the late notice, we only found out we had the room yesterday. This meeting will be an introduction to CTFs and Linux. We’ll be practicing with CTF 101 and the Bandit wargame.
CTF Meeting
Date: Thursday, September 5, 2019
Location: Engineering III - ENC 1000
Time: 5:30 PM
Regular Friday Meeting - In case you miss the first CTF meeting, want more practice, or have follow-up questions, Friday’s meeting will also focus on an introduction to Linux and CTFs, using CTF 101 and the Bandit wargame. These are foundational topics for most of the club’s competition activities, so we want to give you as many chances as possible to learn.
Friday Meeting
Date: Friday, September 6, 2019
Location: Kopp Engineering Building - ENG 004 (basement)
Time: 5:00 PM
Blue Team Meeting - In a similar fashion, the first Blue Team meeting will focus on an introduction to Linux in virtual machines (VMs), but from a defensive perspective. We’ll also discuss network defense competitions like SECCDC.
Blue Team (network defense)
Date: Tuesday, September 10, 2019
Location: Engineering III - ENC 1000
Time: 6:00 PM
Slack: Slack is our primary communication channel. If you have a mail.usf.edu or usf.edu email address, you can sign up for Slack here. Otherwise, to be added to our Slack team, please send an email to wcscsecretary@whitehatters.org.
Mailing List: To get updates about meeting times and other important information, please join our mailing list - http://lists.acomp.usf.edu/mailman/listinfo/wcsc.
Christopher Greenland
WCSC Secretary
8/25/2019
Hello Whitehatters,
We hope you had a great summer, and we’re glad that some of you chose to spend part of it with Whitehatters! Over the summer, WCSC volunteers helped organize and run two summer camps for highschoolers, we made our annual trip to DEFCON, and helped USF place 1st in Florida (and 25th nationally) for number of quarter-finalists in the SANS Cyber FastTrack program. Thank you all!
Here’s what’s coming up. If you have any questions, please use our Slack.
Stop by our table at the Computer Science & Engineering Week of Welcome Mixer (see attached flyer) Thursday, August 29, 5:00 PM - 6:30 PM in the ENB Hall of Flags (first floor lobby of Engineering II building, a.k.a the “Fishbowl”).
Our first meeting of the semester is this Friday. At this meeting. we'll introduce new members to the club, show some cool computer security demos, and announce our plans for the semester. If you’re new to Whitehatters, this is a great opportunity to learn more about the club, what we do, and how you can do it too!
First Friday Meeting
Date: Friday, August 30, 2019
Location: Kopp Engineering Building - ENG 004 (basement)
Time: 5:00 PM
Slack: Slack is our primary communication channel. If you have a mail.usf.edu or usf.edu email address, you can sign up for Slack here. Otherwise, to be added to our Slack team, please send an email to wcscsecretary@whitehatters.org.
Mailing List: To get updates about meeting times and other important information, please join our mailing list - http://lists.acomp.usf.edu/mailman/listinfo/wcsc.
Christopher Greenland
WCSC Secretary
Openings in CyberCamp and CodeBreakHERs
Hey Whitehatters,
Just letting you know that a couple of volunteer positions have opened up in the CodeBreakHERs camp. CyberCamp is also looking for more people. Volunteers for both camps earn a free trip to the DEFCON cybersecurity conference (tickets, travel, and hotel). It’s also a great opportunity to give back to the community and teach the next generation about cybersecurity. Links and descriptions for both programs can be found below.
CodeBreakHERS is a new cybersecurity summer camp aimed towards high-school girls with an interest in cybersecurity and computer science. The camp takes place June 17–21 at USF.
CodeBreakHERS volunteer form:
https://docs.google.com/forms/d/e/1FAIpQLSeMj6i4FGkvA4MCM8G1j2ctGtrC7mIPQGI4z72YfPoQY48GMQ/viewform
CyberCamp is a 5 day event that helps high school students explore careers in cybersecurity. The camp takes place July 8–12 at The Undercroft in Ybor City from 8:30 am to 3:00 pm. Volunteers from Whitehatters will act as mentors, helping to guide the students and answer questions as they participate in the camp, led by instructors from USF. If you’re interested, please fill out the volunteer form below. Important note: to better prepare you as a camp volunteer, you will need to be available not only during the camp hours, but also for professional development training at The Undercroft in Ybor. If you have any questions please email juliegonzale@mail.usf.edu or ninalewis@mail.usf.edu.
CyberCamp volunteer form:
Christopher Greenland
WCSC Secretary
Happy summer Whitehatters,
We’re excited to announce another summer volunteer opportunity that could earn you a trip to DEFCON! CyberCamp is a 5 day event that helps high school students explore careers in cybersecurity. The camp takes place July 8-12 at USF. Even if you don’t have a chance to participate in the other camp, CodeBreakHERS, your participation in this one can still earn you a free trip to DEFCON! Volunteers from Whitehatters will act as mentors, helping to guide the students and answer questions as they participate in the camp, led by instructors from USF. If you’re interested, please fill out the volunteer form below. Important note: to better prepare you as a camp volunteer, you will need to be available not only during the camp hours, but also for professional development training, with the first session on May 20 at Undercroft. If you have any questions please email juliegonzale@mail.usf.edu or ninalewis@mail.usf.edu.
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
We hope your last weeks of the semester are going smoothly, and wish you the best of luck on your finals! Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Study Session - This week, we’re holding an informal study session during our Thursday meeting time to help members prepare for finals. Feel free to stop by and bring your classmates. There will be no meeting Friday, or the following week. We’ll have updates about our summer activities afters finals, so keep any eye on your inbox, Slack, and the Announcements page of our website.
Study Session
Date: Thursday, April 25, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
WCSC 24/7 CTF Board
No need to be bored over the summer, the WCSC 24/7 CTF Board has been revived! You can find the CTF here. Feel free to jump on and start practicing your CTF skills. We will be adding more challenges as the year progresses.
_____________________________________
Interested in attending the the DEFCON security conference? Want some extra money over the summer? Time is running out to apply for the CodeBreakHERS summer camp which takes place June 17 - 21. They are looking for volunteers and curriculum developers. All WCSC members, men and women, are welcome to apply in the forms below. A background check is required for camp volunteers only, so please apply soon. CodeBreakHERS is a new cybersecurity summer camp aimed towards high-school girls with an interest in cybersecurity and computer science. Students that volunteer during the camp will have the opportunity to attend DEFCON this summer with funds from WCSC. Students that help design the curriculum for the camp will be paid directly.
Curriculum development form:
https://docs.google.com/forms/d/e/1FAIpQLSfrbLccaXtfKJdGDhbOVDcoDicIZa1VK4YZkVcsjdWhQ_H73w/viewform
Camp volunteer form:
https://docs.google.com/forms/d/e/1FAIpQLSeMj6i4FGkvA4MCM8G1j2ctGtrC7mIPQGI4z72YfPoQY48GMQ/viewform
_____________________________________
CTFs - lol, what finals?
*CTF 2019—Sat, 27 April 2019, 01:00 UTC - Mon, 29 April 2019, 01:00 UTC
Register individually and join team WCSC
When you go to the site, be sure to hit EN in the top right corner for English :)
UUT CTF—Thu, 25 April 2019, 13:30 UTC — Sun, 28 April 2019, 13:30 UTC
Register individually and join team WCSC with the usual password
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - We will be doing a review session, discussing questions people have, and looking at some challenges from our new WCSC CTF board!
Exploitation Meeting
Date: Thursday, April 18, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - Whitehatters alumni Patricia Wilthew (@patrixia) will give a presentation on Cloud Computing and the Google Cloud Platform.
Friday Meeting
Date: Friday, April 19, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
_____________________________________
Blue Team Meeting - Blue Team will not be meeting the week of April 22.
_____________________________________
WCSC Study Time!
It's time to hit the books! With finals coming up, WCSC normally cancels the meetings on the USF reading days. However, this year we will be holding study group sessions for members to meet up and tackle their studies together. The meet ups will be held during the normal meeting times on April 25th & 26th.
If you are interested in attending the study sessions, let us know by Friday, April 19th, what classes you are studying for so we can pair you up with other students using the following Google Form:
https://forms.gle/Nuk49MbKZTsVnxZZ6
_____________________________________
WCSC 24/7 CTF Board
The WCSC 24/7 CTF Board has been revived! You can find the CTF here. Feel free to jump on and start practicing your CTF skills. We will be adding more challenges as the year progresses.
_____________________________________
The Code BreakHERS summer camp is looking for volunteers and curriculum developers. All WCSC members, men and women, are welcome to apply in the forms below. A background check is required for camp volunteers only, so please apply soon. CodeBreakHERS is a new cybersecurity summer camp aimed towards high-school girls with an interest in cybersecurity and computer science. Students that volunteer during the camp will have the opportunity to attend DEFCON this summer with funds from WCSC. Students that help design the curriculum for the camp will be paid directly.
Curriculum development form:
https://docs.google.com/forms/d/e/1FAIpQLSfrbLccaXtfKJdGDhbOVDcoDicIZa1VK4YZkVcsjdWhQ_H73w/viewform
Camp volunteer form:
https://docs.google.com/forms/d/e/1FAIpQLSeMj6i4FGkvA4MCM8G1j2ctGtrC7mIPQGI4z72YfPoQY48GMQ/viewform
_____________________________________
CTFs
Blaze CTF—Sat, 20 April 2019, 20:20 UTC — Thu, 25 April 2019, 16:20 UTC
Registration is not yet open. Kevin will make sure he get's the details right this time :)
There are several other CTFs listed on CTFTime for this weekend, but we will be focusing on BlazeCTF
Feel free to check the others out, or discuss them in the OpenCTF channel on Slack
Christopher Greenland
WCSC Secretary
Study Time! - April 25 & 26
Hello Whitehatters,
It's time to hit the books! With finals coming up, WCSC normally cancels the meetings on the USF reading days. However, this year we will be holding study group sessions for members to meet up and tackle their studies together. The meet ups will be held during the normal meeting times on April 25th & 26th.
If you are interested in attending the study sessions, let us know by Friday, April 19th, what classes you are studying for so we can pair you up with other students using the following Google Form:
https://forms.gle/Nuk49MbKZTsVnxZZ6
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - This week, WCSC Vice-president Kevin Dennis (@ktrio3) will discuss Linux and Linux security (setuid, permissions, and exploitation in Linux).
Exploitation Meeting
Date: Thursday, April 11, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - Whitehatters alumni Sean (@duck) will present on Z3-Python/Z3Prover (commonly used in Angr), and talk about a couple challenges from 0CTF/TCTF. After the meeting, join us at Mr Dunderbak's.
Friday Meeting
Date: Friday, April 12, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
_____________________________________
Blue Team Meeting - Note the time and room change. Monday we will be defending and attacking a mock network. Covering servers, firewalls, and network configurations. Please bring a laptop with an ethernet port or ethernet dongle.
Blue Team (network defense)
Date: Monday, April 15, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 6:30 - 7:30 PM
_____________________________________
The Code BreakHERS summer camp is looking for volunteers and curriculum developers. All WCSC members, men and women, are welcome to apply in the forms below. A background check is required for camp volunteers only, so please apply soon. CodeBreakHERS is a new cybersecurity summer camp aimed towards high-school girls with an interest in cybersecurity and computer science. Students that volunteer during the camp will have the opportunity to attend DEFCON this summer with funds from WCSC. Students that help design the curriculum for the camp will be paid directly.
Curriculum development form:
https://docs.google.com/forms/d/e/1FAIpQLSfrbLccaXtfKJdGDhbOVDcoDicIZa1VK4YZkVcsjdWhQ_H73w/viewform
Camp volunteer form:
https://docs.google.com/forms/d/e/1FAIpQLSeMj6i4FGkvA4MCM8G1j2ctGtrC7mIPQGI4z72YfPoQY48GMQ/viewform
_____________________________________
CTFs
PlaidCTF—April 12th at 21:00 UTC, through April 14th at 21:00 UTC
No registration available yet, so we will update you with login info all once we can register
There are several other CTFs listed on CTFTime for this weekend, but we will be focusing on PlaidCTF
Feel free to check the others out, or discuss them in the OpenCTF channel on Slack
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - This week, WCSC Vice-president Kevin Dennis (@ktrio3) and other members will be reviewing some of the CTF challenges they solved from the recent TAMU and Sunshine CTFs.
Exploitation Meeting
Date: Thursday, April 4, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - WCSC Secretary Christopher Greenland (@Christopher) will go over two challenges from the 2019 Sunshine CTF from B-Sides Orlando. These challenges will be cryptography and image related. All members are welcome to present challenges they solved as well. We will be playing SwampCTF together at 6 after the Friday meeting, along with having open discussion.
Friday Meeting
Date: Friday, April 5, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
_____________________________________
Blue Team Meeting - This week we will continue working on building our VM (virtual machine) lab environments.
Blue Team (network defense)
Date: Monday, April 8, 2019
Location: ENC 1000
Time: 6:00 - 7:30 PM
_____________________________________
The Code BreakHERS summer camp is looking for volunteers, and curriculum developers. All WCSC members, men and women, are welcome to apply in the forms below. A background check is required for camp volunteers only, so please apply soon. CodeBreakHERS is a new cybersecurity summer camp aimed towards high-school girls with an interest in cybersecurity and computer science. Students that volunteer during the camp will have the opportunity to attend DEFCON this summer with funds from WCSC. Students that help design the curriculum for the camp will be paid directly.
Curriculum development form:
https://docs.google.com/forms/d/e/1FAIpQLSfrbLccaXtfKJdGDhbOVDcoDicIZa1VK4YZkVcsjdWhQ_H73w/viewform
Camp volunteer form:
https://docs.google.com/forms/d/e/1FAIpQLSeMj6i4FGkvA4MCM8G1j2ctGtrC7mIPQGI4z72YfPoQY48GMQ/viewform
_____________________________________
CTFs
SwampCTF—April 5th 18:00 → April 7th 18:00 EDT
Typical login information found in the OpenCTF channel on Slack
There are several other CTFs listed on CTFTime for this weekend, but we will be focusing on SwampCTF
Feel free to check the others out, or discuss them in the OpenCTF channel on Slack
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Due to scheduling and availability reasons, there will not be a Blue Team meeting this Monday, 4/1/2019 (nope, this is not April Fools' joke). Other meetings should continue as usual.
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - This week, we will be doing a review session. Members can bring in questions they have about any of the previous meetings, or any challenges they have recently attempted, and we will go over them. If we don't have many questions, we will go over some other cool challenges.
Exploitation Meeting
Date: Thursday, March 28, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - Jean Baptiste Subils, a PhD student in CSE, will be presenting collaborative authentication, or coauthentication, a single-factor technique in which multiple registered devices work together to authenticate a user. The technical aspects of coauthentication will be described. The paper can be found here: http://www.cse.usf.edu/~ligatti/papers/Coauthentication.pdf
Friday Meeting
Date: Friday, March 29, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
_____________________________________
Blue Team Meeting - TBD (expect an update this weekend).
_____________________________________
The Code BreakHERS summer camp is looking for volunteers, curriculum developers, and a social media specialist. All WCSC members, men and women, are welcome to apply in the forms below. A background check is required for camp volunteers only, so please apply soon. CodeBreakHERS is a new cybersecurity summer camp aimed towards high-school girls with an interest in cybersecurity and computer science. Students that volunteer during the camp will have the opportunity to attend DEFCON this summer with funds from WCSC. Students that help design the curriculum for the camp will be paid directly.
Curriculum development form:
https://docs.google.com/forms/d/e/1FAIpQLSfrbLccaXtfKJdGDhbOVDcoDicIZa1VK4YZkVcsjdWhQ_H73w/viewform
Camp volunteer form:
https://docs.google.com/forms/d/e/1FAIpQLSeMj6i4FGkvA4MCM8G1j2ctGtrC7mIPQGI4z72YfPoQY48GMQ/viewform
Social media specialist: The duties of this position are to populate a webpage, Facebook account, Twitter account (and other social media outlets to be determined) with content relevant to the camp. Basic graphic design would be a plus. Dates: Start date ASAP, end date June 28th 2019 (one week after the camp is over). Salary: Negotiable with respect to the involvement of the candidate. Typically a total remuneration between $1,000 and $2,000.
https://docs.google.com/forms/d/e/1FAIpQLSc0KJbRRNXEFVCyqtwetSl88_NlgbaHuhkrXoRBiLu2C4SsyQ/viewform
_____________________________________
B-Sides Orlando is this Saturday. It’s a local security conference with presentations, exhibits, a lock picking village, and IoT/normal CTFs. Student tickets are free! Pop into our #bsides-orlando-2019 channel if you’re going, or have questions.
_____________________________________
CTFs
Sunshine CTF 2019—Sat, 30 March 2019 9:00 AM EST — Sun, 31 March 2019, 9:00 PM EST
Typical login information found in the OpenCTF channel on Slack
There are several other CTFs listed on CTFTime for this weekend, but we will be focusing on Sunshine CTF
Feel free to check the others out, or discuss them in the OpenCTF channel on Slack
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Just a quick update to let you know that there will be a Blue Team meeting today. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Blue Team Meeting - This week Blue Team Captain Jacob Kesler (@JK42) will be demonstrating how to set up a lab environment using VMs (virtual machines).
Blue Team (network defense)
Date: Monday, March 25, 2019
Location: ENC 1000
Time: 6:00 - 7:30 PM
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - WCSC Vice-president Kevin Dennis (@ktrio3) will be discussing return oriented programming (ROP).
Exploitation Meeting
Date: Thursday, March 21, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - We're changing things up at our Friday meetings. This week we want to hear from our members; we'll be having an informal round table discussion. Introduce yourself, and get to know your fellow Whitehatters. Have an idea you want to pitch to the club? This is your chance! Tell us what you want to see in future club meetings. Talk about a cool challenge you solved, or a useful resource you found. We’ll also have updates on the CodeBreakHERS camp, and other upcoming security events.
Friday Meeting
Date: Friday, March 22, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
_____________________________________
Blue Team Meeting - System rebooting, please stand by (we’ll update you over the weekend).
_____________________________________
The Code BreakHERS summer camp is still looking for volunteers and curriculum developers. A social media specialist position is now available as well! Sign up in the forms below. CodeBreakHERS is a new cybersecurity summer camp aimed towards high-school girls with an interest in cybersecurity and computer science. Students that volunteer during the camp will have the opportunity to attend DEFCON this summer with funds from WCSC. Students that help design the curriculum for the camp will be paid directly.
Curriculum development form:
https://docs.google.com/forms/d/e/1FAIpQLSfrbLccaXtfKJdGDhbOVDcoDicIZa1VK4YZkVcsjdWhQ_H73w/viewform
Camp volunteer form:
https://docs.google.com/forms/d/e/1FAIpQLSeMj6i4FGkvA4MCM8G1j2ctGtrC7mIPQGI4z72YfPoQY48GMQ/viewform
Social media specialist: The duties of this position are to populate a webpage, Facebook account, Twitter account (and other social media outlets to be determined) with content relevant to the camp. Basic graphic design would be a plus. Dates: Start date ASAP, end date June 28th 2019 (one week after the camp is over). Salary: Negotiable with respect to the involvement of the candidate. Typically a total remuneration between $1,000 and $2,000.
https://docs.google.com/forms/d/e/1FAIpQLSc0KJbRRNXEFVCyqtwetSl88_NlgbaHuhkrXoRBiLu2C4SsyQ/viewform
_____________________________________
CTFs
0CTF/TCTF 2019 Quals—2:00 AM Sat. 23 Mar. to 2:00 AM Mon. 25 Mar.
Registered for 0CTF for now
Create your own account, then join team WCSC with invite code c8e6863f16ac24e9314261a964c8aa14
UTCTF—12:00 PM Sat. 23 Mar. to 12:00 PM Sun. 24 Mar.
Limited to 5 members per team. Create your own team or ask in Slack to join up with some club members
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Just a quick announcement that there will not be a meeting today (Monday, 3/18/2019). We apologize for the late notice and any inconvenience. Stay tuned for information on our other weekly meetings.
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - WCSC Vice-president Kevin Dennis (@ktrio3) will be discussing exploit countermeasures such as Stackguard, ASLR (address space layout randomization), and NX (no-execute) bits.
Exploitation Meeting
Date: Thursday, March 7, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - Logan Lopez (@hiyo) will introduce us to Voice over IP (VoIP) systems and various attack vectors related to VoIP, such as wiretapping and flooding. We will use an Asterisk server and audience-interactive demonstrations of various attacks along with a short primer on SIP (session initiation protocol). Then we will show various methods, such as encryption, to secure against these attacks, and talk about potential future VoIP security research areas.
Friday Meeting
Date: Friday, March 8, 2019
Location: Kopp Engineering Building - ENG 003 (basement)
Time: 5:00 PM
_____________________________________
Spring “break” is March 11 - 17, so there will be no Whitehatters meetings that week. Enjoy it if you can!
_____________________________________
CTFs - Since spring “break” starts this weekend, you have plenty of time to put off that reading assignment and improve your pwning skills.
Pragyan—7:30 AM Fri. 08 Mar. to 7:30 AM Sun. 10 Mar.
Registration is currently not available. We will update the WCSC website Announcements page with login info ASAP.
UTCTF—8:00 AM Sat. 09 Mar. to 8:00 AM Mon. 11 Mar.
Limited to 5 members per team. Create your own team or ask in Slack to join up with some club members
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - WCSC Vice-president Kevin Dennis (@ktrio3) will be discussing format string vulnerabilities. Note the room change this week to ENG 004 (basement, across the hall from our normal Friday meeting room). Also be aware of the Alumni Drive closure from 8:00 am to 4:00 pm.
Exploitation Meeting
Date: Thursday, February 28, 2019
Location: Kopp Engineering Building - ENG 004 (basement)
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - Whitehatters will take part in the Cybersecurity Meet & Greet this Friday from 3:00 pm to 5:00 pm. We’ll have our regular Friday meeting at 5:00 pm immediately after the event in the same room, ENA 105. WCSC President Truvis Thornton (@truvis) will discuss red team vs. blue team; how to attack machines on a network, and how to defend them from attack.
Friday Meeting
Date: Friday, March 1, 2019
Location: Engineering Teaching Auditorium - ENA 105 (directly north of ENG)
Time: 5:00 PM
_____________________________________
Blue Team Meeting - Blue Team Captain Jacob Kesler (@JK42) will be giving a overview on networking, and going over the basics: protocols, hardware, etc.
Blue Team (network defense)
Date: Monday, March 4, 2019
Location: ENC 1000
Time: 6:00 - 7:30 PM
_____________________________________
CTFs - We’re making progress in TAMUctf, which continues through Sunday. Bsides San Francisco’s CTF also starts on Sunday.
TAMUctf 19—7:00 PM Fri. 22 Feb. to 7:00 PM Sun. 03 Mar.
Typical CTF! Find the login information in the usual place on Slack
BSides SF 2019 CTF—12:00 PM Sun. 03 Mar. to 8:00 PM Mon. 04 Mar.
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - WCSC Vice-president Kevin Dennis (@ktrio3) will be introducing several tools. In particular, we will be reviewing GDB (with pwndbg), pwntools, Binary Ninja, and briefly introducing Angr. Angr and concolic execution may be the subject of a future talk.
Exploitation Meeting
Date: Thursday, February 21, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - Dr. Nathan Fisk (@nwfisk) will give a brief overview of the history of hackers and hacker culture from 1950 to today, explaining how the history and culture of hacking has shaped the field of cybersecurity.
Friday Meeting
Date: Friday, February 22, 2019
Location: Kopp Engineering Building - ENG 003
Time: 5:00 PM
_____________________________________
Blue Team Meeting - The team will discuss the SECCDC qualifier competition, and go over future plans. Got questions about Blue Team or SECCDC? Check out the #ccdc-blueteam channel on Slack.
Blue Team (network defense)
Date: Monday, February 25, 2019
Location: ENC 1000
Time: 6:00 - 7:30 PM
_____________________________________
CTFs are back this weekend! We have two coming up for you to play with. You don’t really want to do your homework, right?
STEM CTF: Cyber Challenge 2019—2:00 PM Fri. 22 Feb. to 2:00 PM Sat. 23 Feb.
Teams are limited to 4 members, so we will be playing as small individual groups. Send a message in the #openctf channel on Slack if you need a team!
TAMUctf 19—7:00 PM Fri. 22 Feb. to 7:00 PM Sun. 04 Mar.
Typical CTF! Find the login information in the usual place on Slack
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - This week, WCSC Vice-president Kevin Dennis (@ktrio3) will go over web technologies and cross-site scripting (XSS). See #exploitation-meeting channel on Slack for a detailed agenda.
Exploitation Meeting
Date: Thursday, February 14, 2019
Location: Kopp Engineering Building - ENG 3
Time: 5:00 PM - 6:15 PM
_____________________________________
There will be no Friday Meeting this week. Insted, come join us at USF Engineering Expo! Sign up to volunteer here: https://goo.gl/forms/SkOZdmApIrpGVQgi1, or stop by our table and say hello. Volunteering at Expo is a great opportunity to practice your skills at articulating basic security principles to a non-technical audience, something you’ll need to do throughout your career. It’s also a great way to help the club, and a good way to be considered for our summer camps and other activities. Plus, you have the chance to introduce thousands of young students to the STEM field we love. See http://expo.eng.usf.edu for details on the event.
Join us at USF Engineering Expo
Date: Friday, February 15, & Saturday, February 16, 2019
Location: See event map (when published)
Time: 9:00 AM - 4:00 PM
_____________________________________
Blue Team Meeting - SECCDC is almost upon us. This will be the final meeting before the qualification competition on February 23. Blue Team Captain Jacob Kesler (@JK42) will be going over the roster and some last minute details for the competition. Got questions about Blue Team or SECCDC? Check out the #ccdc-blueteam channel on Slack.
Blue Team (network defense)
Date: Monday, February 18, 2019
Location: ENC 1000
Time: 6:00 - 7:30 PM
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org.
Exploitation Meeting - WCSC Vice-president Kevin Dennis (@ktrio3) will go over SQL and code injection attacks. See #exploitation-meeting channel on Slack for a detailed agenda.
Exploitation Meeting
Date: Thursday, February 7, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
Regular Friday Meeting - WCSC Treasurer Alex Whitaker (@Whitaker) will discuss the current frameworks of international law, and how they allows for cyber attacks to be the ultimate option in warfare. Former WCSC President Farooq Shaikh (@bao) will also discuss a research opportunity with the club.
Friday Meeting
Date: Friday, February 8, 2019
Location: Kopp Engineering Building - ENG 003
Time: 5:00 PM
_____________________________________
Blue Team Meeting - The team will continue preparing for SECCDC. Room is tentatively ENC 1000, we’re waiting on confirmation. Keep an eye on Slack and the mailing list for updates. Got questions about Blue Team or SECCDC? Check out the #ccdc-blueteam channel on Slack.
Date: Monday, February 11, 2019
Location: ENC 1000 (tentative)
Time: 6:00 - 7:30 PM
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org
Exploitation Meeting - WCSC Vice-president Kevin Dennis (@ktrio3) will talk about buffer overflow attacks. Note the room change to ENC 1000 this week.
Date: Thursday, January 31, 2019
Location: Engineering III Building - ENC 1000
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - WCSC President Truvis Thornton (@Truvis) will walk through several different applications, best practices, and first steps to help jump-start you on your hacking journey. We’ll cover how to use GitHub, along with other important everyday resources for hackers and developers.
Date: Friday, February 1, 2019
Location: Kopp Engineering Building - ENG 003
Time: 5:00 PM
_____________________________________
Blue Team Meeting - The team will work on installing and configuring services on AWS hosted VMs. Feel free to ask questions in the #ccdc-blueteam channel on Slack.
Date: Monday, February 4, 2019
Location: ENC 1000
Time: 6:00 - 7:30 PM
_____________________________________
CTFs - NeverLAN CTF runs from 3:00 AM on Thursday, 1/31 to 4:00 PM on Sunday, 2/3. We will be meeting at 1:30 PM on Saturday as usual in the C4 Lab (ENB 216) This is a Middle School focused CTF, but open to everyone, so it is an especially good opportunity for beginners to practice their CTF skills.
Christopher Greenland
WCSC Secretary
Hello Whitehatters,
Here’s what’s coming up. If you have any questions, use our Slack, or email wcscsecretary@whitehatters.org, do not reply to this email as it goes to everyone on the list.
Exploitation Meeting - The first Exploitation Meeting is this Thursday. Kevin Dennis (@ktrio) will begin with an introduction to what exploitation meetings are all about. We’ll be talking about the style of the these meetings, as well as introductory topics like C, assembly, and where to learn them. We will also vote on what topics will be discussed this semester. A laptop with a Linux VM is recommended.
Date: Thursday, January 24, 2019
Location: Kopp Engineering Building - ENG 004
Time: 5:00 PM
_____________________________________
Regular Friday Meeting - We have a special treat for you this Friday. As part of the Enhancing Cybersecurity in Public Transportation project, the Whitehatters meeting will be held in room CUT 202 (the upstairs classroom in the CUTR building) at the usual meeting time. Experts from Mission Secure and USF student researchers will allow students to interact with the CUTR traffic cabinet (used for controlling traffic lights, and their related systems). They will discuss the technologies inside the cabinet and demonstrate vulnerabilities in those technologies. Mission Secure is a cybersecurity firm specializing in developing solutions for cyber-physical systems.
Date: Friday, January 25, 2019
Location: Center for Urban Transportation Research (CUTR) - CUT 202
(CUTR is located between the Beard garage and ENB)
Time: 5:00 PM
_____________________________________
Blue Team (network defense) - For next week's Blue Team Meeting, make sure you have VirtualBox/VMware installed and ready to use. Feel free to ask questions in the #ccdc-blueteam channel on Slack.
Date: Monday, January 28, 2019
Location: ENC 1000
Time: 6:00 - 7:30 PM
Christopher Greenland
WCSC Secretary
Hi Whitehatters!
For this week’s exploitation meeting, Kevin (@kevin) will be hosting another series of challenges to test the skills that you’ve built up over this semester. These challenges will be up for a few months and if you can exploit them, the box is yours!
Date: Thursday, November 15, 2018
Location: ENB 337
Time: 5:00 PM
This Friday Christopher Greenland (@christopher) will be giving an introduction to TLS/SSL (the protocols behind secure internet communications) and discuss some attacks and mitigations.
Date: Friday, November 16, 2018
Location: Kopp Engineering Building - ENG003
Time: 5:00 PM
The end of the semester is almost here and along with that comes election time for the 2019 Officers. As you may have seen, there is an officer position interest application on the #wcsc slack channel. I have also linked the form here. If you are interested, don’t hesitate to fill out the form with the position(s) you are interested in. Candidates that are interested should also prepare a short speech on why they are the best fit for the position. The application will close on Thursday (11/15) at midnight.
After the elections and the talk, we will be having an end-of-the-year/farewell get together, the address for the location will be provided at the meeting. There will also be pizza!
Link to the 2019 Officer Interest Application: https://goo.gl/forms/DsHcTdK0qoCl2qAo2
Oshien Nellissery
WCSC Secretary
Hi Everyone,
For this week’s exploitation meeting, Kevin (@kevin) will be hosting a series of challenges to test the skills that you’ve built up over this semester. These challenges will be up for a few months and if you can exploit them, the box is yours!
Date: Thursday, November 8, 2018
Location: ENB 337
Time: 5:00 PM
This Friday Kevin Dennis (@ktrio3) will be giving a talk on the “Enhancing Cybersecurity in Public Transportation" project. Transportation technologies have become increasingly interconnected in recent years. For example, many transit agencies deploy mobile fare payment applications, allowing users to purchase tickets online. As part of the "Enhancing Cybersecurity in Public Transportation" project, the project team will talk about mobile security, and reversing techniques for Android devices. If you would like to follow along, be sure to download an Android emulator. More details on the project and suggested tools can be found at https://www.cutr.usf.edu/2018/07/enhancing-cybersecurity-in-public-transportation/
Date: Friday, November 9, 2018
Location: Kopp Engineering Building - ENG003
Time: 5:00 PM
If you haven’t heard already, we will be holding 2019 Officer Elections on November 16, 2018. If you are interested in running, please fill out this form with the positions you are interested in. https://goo.gl/forms/DsHcTdK0qoCl2qAo2
Oshien Nellissery
WCSC Secretary
Hi Whitehatters,
These are our plans for this week:
Thursday 11/01/18 at 5 PM in ENB 337, Exploitation meeting.
Kevin Orr (@kevin) will speak about symbolic and concolic execution and he will show a demo with angr (a concolic framework), which is also a useful tool for some CTF challenges.
Friday 11/02/18 at 5 PM in ENG 003, Weekly meeting.
Christopher Greenland (@christopher) will introduce TLS/SSL, the protocol behind secure internet communications, and discuss some attacks and mitigations.
We are happy to announce that WCSC's 2019 Officer Elections are scheduled for November 16th. If you are interested in running for a position, express so in here: https://goo.gl/forms/DsHcTdK0qoCl2qAo2
Patricia Wilthew
WCSC Treasurer
On October 11th, 2018, WCSC members participated in the Dual Challenge CTF at the Florida Cyber 2018 conference.
Kudos to Logan Lopez for obtaining second place in the Individual category!
Hi Whitehatters!
Here is the information about this week’s meetings.
Thursday 10/25/18 at 5 PM in ENB 337, Exploitation meeting.
Kevin Orr (@kevin), will show tools for Return-Oriented Programming (ROP) and show some ROP CTF challenges.
Friday 10/26/18 at 5 PM in ENG 003 (Kopp Engineering Building), Weekly meeting.
Truvis Thornton (@thattechkitten), will go over the basics of Powershell and how to weaponize it for exploits.
Patricia Wilthew
WCSC Treasurer
Hi all,
Thursday 10/18/18 at 5 PM in ENB 337: In this week's exploitation meeting, Kevin Orr (@kevin) will be going over the challenges looked at 2 weeks ago and introduce Return-Oriented Programming (ROP).
Friday 10/19/18 at 5 PM in ENG 003: Patricia Wilthew (@patrixia) will talk about the different flaws in traditional enterprise networks and will describe a superior network security model known as Zero Trust.
Since last week, our Friday meetings moved to ENG 003. This is the Kopp Engineering Building.
Looking forward to seeing you this week!
Patricia Wilthew
WCSC Treasurer
Hello Whitehatters,
Just a recap of last Fridays' meeting.
Reliaquest is collaborating with USF for a free training program in cybersecurity fundamentals. An information session and company tour are planned for this Friday 09/14. You need to RSVP Abigail Mauch to attend this event.
Also, if interested you can sign up for the APP testing research project with Dr.Fisk
https://doodle.com/poll/x8x3kivx38svk43z
Farooq Shaikh
WCSC President
Hey Whitehatters,
Here are the presentation slides for yesterdays meeting. It contains all the information you need to get started.
https://drive.google.com/open?id=125YnTONeAlOYI1cJe5g9bsX4n0PegbcY
Farooq Shaikh
WCSC President
Hey Whitehatters,
Welcome back from Summer! This Friday will be our first meeting of the semester. We will be giving 2 demos, getting new members on-board, and announcing our plans for this semester.
Date: Friday, August 24, 2018
Time: 5 - 7 p.m.
Place: EDU 252
Also, this weekend we will be playing NightHawk CTF from Saturday August 25 04:00 EDT - Sunday Aug 26 19:00 EDT. Make sure to join #openctf on Slack.
Farooq Shaikh
WCSC President
Hello Whitehatters,
Brandon Ward from Raytheon SI is hosting a cyber boot camp for members of the club. Although the day and times vary the group mostly meets on Thursdays at FAO, 168. Interested students can join the cyber-boot-camp channel on our slack to get more information.
Farooq Shaikh
WCSC President
Hello Whitehatters,
Blue Team Meeting
Date: April 19, 2018
Time: 5 - 7 pm
Location: ENB 313
Weekly Friday Meeting - @duck will be giving a presentation.
Date: April 20, 2018
Time: 5 - 6:30 pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Hello Whitehatters,
Exploitation Meeting
Date: April 10, 2018
Time: 5 - 7 pm
Location: ENB 313
Blue Team Meeting
Date: April 12, 2018
Time: 5 - 7 pm
Location: ENB 337
Weekly Friday Meeting - Brad will be giving a presentation about Spectre/Meltdown.
Date: April 13, 2018
Time: 5 - 6:30 pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Hey there Whitehatters,
This Friday we will be having a speaker, Z, coming to talk with us. Z is a senior software engineer at Novetta. He will be giving a talk on new technology and knowing when to use them vs. when not to use them in the workplace.
The meeting will be held on March 30 at 5pm in room EDU 252.
Hope to see you all there.
Oshien Nellissery
WCSC Secretary
Hello Whitehatters,
This week’s meeting times are as follows:
Exploitation Meeting
Date: March 27, 2018
Time: 5 - 7 pm
Location: ENB 313
Blue Team Meeting - This Thursday we will be looking into scripting for defense side competitions and other automated features.
Date: March 29, 2018
Time: 5 - 7 pm
Location: ENB 337
Weekly Friday Meeting - Speaker to be announced soon.
Date: March 30, 2018
Time: 5 - 6:30 pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Hey there Whitehatters,
I have another announcement for this Friday, we will be playing/competing in the Volga CTF 2018 Quals. Our team name and link to the website is provided below:
Team Name: WCSC
https://quals.2018.volgactf.ru/
Hope to see you participate!
Oshien Nellissery
WCSC Secretary
Hello Whitehatters,
I hope everyone had a good spring break! This week’s meeting times are as follows:
Exploitation Meeting
Date: March 20, 2018
Time: 5 - 7 pm
Location: ENB 337
Blue Team Meeting - This Thursday we will be looking into wireless WEP and WPA2 security, along with an introduction to scripting for defense side competitions.
Date: March 22, 2018
Time: 5 - 7 pm
Location: ENB 313
Weekly Friday Meeting - This Friday we will be having lightning talks, this is a good opportunity for anyone who is interested in talking about a security related topic. The talks could be about anything from projects, events, or cool tools.
Date: March 23, 2018
Time: 5 - 6:30 pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Hey Whitehatters,
I hope everyone’s semester and exams are going good. Last week before spring break!
Exploitation Meeting - Going over some more assembly to learn basic shellcoding. Talk about mitigations, how to circumvent those mitigations, and how to mitigate those circumventions. Not required but recommended to install nasm (sudo apt install nasm, or sudo dnf install nasm)
Date: March 6, 2018
Time: 5 -7 pm
Location: ENB 337
There will not be a Blue Team or Friday Meeting this week due to midterms.
Oshien Nellissery
WCSC Secretary
Hey there Whitehatters!
This week’s meeting times are as following:
Exploitation Meeting
Date: February 27, 2018
Time: 5 - 7 pm
Location: ENB 313
Blue Team Meeting - This Thursday the Blue Team will be discussing and reviewing what occured in the Southeast Regional Cyber Defense Qualification.
Date: March 1, 2018
Time: 5 - 6:30 pm
Location: ENB 313
Weekly Friday Meeting - Patricia Wilthew (@patrixia) will be going over the Linux Command line: commonly used commands, basic text manipulation, vim, users, permissions, processes, etc. Make sure to have any Linux distribution virtual machine.
Date: March 2, 2018
Time: 5 - 6:30 pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Greeting Whitehatters,
This week’s meeting times are as following:
Exploitation Meeting
Date: February 20, 2018
Time: 5 - 6:30 pm
Location: ENB 313
Blue Team Meeting - This Thursday the Blue Team will be practicing for the upcoming Cyber Defense Competition. Feel free to join and shadow the process.
Date: February 22, 2018
Time: 5 - 7 pm
Location: ENB 313
Weekly Friday Meeting - Dr. Fisk will be giving a talk this Friday. We will also be playing NeverLAN CTF and have pizza as well.
Date: February 23, 2018
Time: 5 - 6:30 pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Howdy Whitehatters,
I hope that everyone's semester is going good! I have a couple of announcements for this week’s meetings.
Exploitation Meeting
Date: February 13, 2018
Time: 5 - 7 pm
Location: ENB 313
Blue Team Meeting
Date: February 15, 2018
Time: 5 - 6:30 pm
Location: ENB 313
Friday - Jeremy Rasmussen (@triple-h) will be giving a talk about cloud computing and security.
Date: February 16, 2018
Time: 5 - 6:30 pm
Location:EDU 252
Oshien Nellissery
WCSC Secretary
Hey there Whitehatters,
Exploitation Meeting
“This Tuesday we will be reviewing buffer overflows, I'll talk about using pwntools and gdb to easily write exploits for buffer overflows, and I'll give a challenge to work on” – Kevin Orr
Date: Tuesday 6, 2018
Time: 5pm – 6:30pm
Location: ENB 313
Blue Team Meeting
Date: Thursday 8, 2018
Time: 5pm – 7pm
Location: ENB 313
Weekly Friday Meeting
This Friday @inferno will be giving a talk about Doxing, what it is and how it works along with a demonstration of Doxing.
Date: Friday 9, 2018
Time: 5pm – 7pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Hello Whitehatters,
We have a date and location for the Blue Team meetings. We will be meeting every Thursday at 5 pm in FAO 168 unless otherwise noted.
The Exploitation meeting times and dates are still in the works so please be on the look out for that!
Our general meetings will always be on Fridays at 5:00 PM (in EDU 252). But always check your email to make sure a specific meeting was not canceled.
This Friday at 5 pm, our previous president, Brad Daniels, will be giving a talk.
Farooq Shaikh
WCSC President
Hey there Whitehatters,
This Friday at 5pm Elias Torres, CTO and Co-founder of Drift, a Boston-based startup and USF alum, will be visiting us. He will be talking about what the company does and the challenges he faces as a CTO. They are also expanding to the Tampa Bay area and are interested in hiring.
Exploitation meeting and Blue Team meeting times will not be affected.
Oshien Nellissery
WCSC Secretary
Exploitation Meeting
Date: January 30, 2018
Time: 5 pm – 7 pm
Location: ENB 337
Blue Team Meeting - This Thursday we will be introduced to the Windows Internet Information Services (IIS). Ensure you download Windows Server 2016 from https://www.microsoft.com/en-us/evalcenter/evaluate-windows-server-2016 and have the ISO installed and running before the meeting. The lecture will be led by Farooq (@bao).
Date: February 1, 2018
Time: 5 pm – 7pm
Location: ENB 337
Weekly Friday Meeting – This week Kevin Dennis (@ktrio) and Farooq (@bao) will be going over some of the challenges on pwnable.kr
Date: February 2, 2018
Time: 5 pm – 7 pm
Location: EDU 252
Oshien Nellissery
WCSC Secretary
Hello Whitehatters,
Blue Team: be every Thursday at 5 pm in FAO 168 unless otherwise noted.
This Friday (5 pm) in EDU252: we will be having Kevin Orr (Vice President) will be holding the Binary Exploitation Meeting.
“This week we will have our binary exploitation meeting. If you went to Brad's meeting last week, we learned about basic reverse engineering skills and got a taste of Binary Ninja. I will go over some of the other basic tools we use and start to explain how C code is compiled into machine code. Before we meet on Friday, please have a Linux VM ready. I've posted instructions in a github repo that we will be using ( https://github.com/KevOrr/ctf-training/blob/master/2018-01-26/pre-meeting.org ). If you have any questions, shoot me a message on slack @kevin or drop a message in #general” - Kevin Orr
Oshien Nellissery
WCSC Secretary
Hello Whitehatters,
We have a date and location for the Blue Team meetings. We will be meeting every Thursday at 5 pm in FAO 168 unless otherwise noted.
The Exploitation meeting times and dates are still in the works so please be on the look out for that!
Our general meetings will always be on Fridays at 5:00 PM (in EDU 252). But always check your email to make sure a specific meeting was not canceled.
This Friday at 5 pm, our previous president, Brad Daniels, will be giving a talk.
Farooq Shaikh
WCSC President
Hi Everyone,
The Whitehatters Computer Security Club will be having its first official meeting of the spring semester.
Date: Friday 12th, 2018
Location: EDU252
Time: 5:00 PM
We will be talking about the club and its activities along with multiple hacking demos by club members.
Our website has all the information you need to get started including a beginner friendly guide. https://www.wcsc.usf.edu/
Two important communication channels are:
- Mailing List [http://lists.acomp.usf.edu/mailman/listinfo/wcsc]
-Slack [send an email to president@whitehatters.org or wcscsecretary@whitehatters.org to get added to slack]
Hope to meet you all this Friday and have an amazing semester.
Oshien Nellissery
WCSC Secretary
We are not having a meeting this Friday as USF will be closed.
(6:30 PM) Tuesday: Blue Team's (defense) meeting.
Location: EDU252 is the place of our two weekly meetings.
Patricia Wilthew
WCSC Secretary
We are not having a meeting this Friday as we will be attending the Florida Center for Cybersecurity Conference!
(6:30 PM) Tuesday: Blue Team's (defense) meeting.
Location: EDU252 is the place of our two weekly meetings.
Patricia Wilthew
WCSC Secretary
Hello Whitehatters!
(5:00 PM) This Friday: We’ll be playing Pwn2Win CTF (https://ctftime.org/event/427). Come and join for this unusual and interesting CTF (and food)!
(6:30 PM) Tuesday: Blue Team's (defense) meeting.
Location: EDU252 is the place of our two weekly meetings.
Patricia Wilthew
WCSC Secretary
Thank you to everyone who came out for the CSAW Quals! (two weeks ago).
Writeups for the challenges we solved will be going up on our GitHub repo over the next few days: https://github.com/WCSC/writeups
If you have a write-up to contribute please let me know and I'll give you write permissions on GitHub.
(5:00 PM) This Friday: We’ll be going reviewing some of the challenges we solved from CSAW Quals. This is great opportunity for everybody to learn what CTFs are about and why they are a great way to develop new skills and learn interesting cyber-stuff!
(6:30 PM) Tuesday: Blue Team's (defense) meeting.
Location: EDU252 is the place of our two weekly meetings.
Patricia Wilthew
WCSC Secretary
(5:00 PM) This Friday: From the perspective of the security consulting industry, we invite Jonathan Singer, a Senior Security Consultant working with companies to find gaps in their enterprise. He will discuss how he broke into the security industry and what his day-to-day tasks include, at least what he can share with us sans NDA.
(6:30 PM) On Tuesday: Blue Team's (defense) meeting.
Location: EDU252 is the place of our two weekly meetings.
Patricia Wilthew
WCSC Secretary
(5:00 PM) This Friday: We will have Alan Gay from LGS Innovations as a guest. He is an Embedded Software Engineer and he wants to share with us what his company does as U.S. Department of Defense contractor. He is looking forward to meeting Whitehatters who are interested in Summer internships.
(6:30 PM) On Tuesday: Blue Team's (defense) meeting.
Location: EDU252 is the place of our two weekly meetings.
Hope to see you there!
Patricia Wilthew
WCSC Secretary
(6:30 PM) Today: Blue Team's (defense) meeting!
(5:00 PM) This Friday: We have duck coming in from out of town to give us a guest lecture on x86 architecture! This talk will be useful to anyone wanting to get into binary exploitation and reverse engineering. We highly recommend you attend.
Howdy everyone, I'm Sean (duck on Slack). I graduated a couple years back, but I like to still visit and give back to the club. I will start with presenting on some x86 basics including the stack. This will be helpful for those of you working on getting your feet wet with exploitation and reverse engineering. After that, I'll go somewhat in depth with a proof-of-concept and exploration of some Intel processor misbehavior. Get ready for `mmap`ing to address 0, shellcode, and C programs with inline assembly.
Location: EDU252 is the place of our two weekly meetings.
Patricia Wilthew
WCSC Secretary
Hello, Whitehatters!
As campus reopens on Thursday, we will have our regular meeting this Friday.
(5:00 PM) This Friday we will play CSAW Qualifications CTF (https://csaw.engineering.nyu.edu/ctf)! And we will order pizzas.
(6:30 PM) On Tuesday: Blue Team's (defense) meeting.
Location: EDU252 is the place of our two weekly meetings.
Hope to see you there!
Patricia Wilthew
WCSC Secretary
We are not having a meeting this Friday. USF will be closed.
Hi, Whitehatters!
Good news! We have a date and location for our Blue Team meetings. We will meet every Tuesday at 6:30 PM at EDU 252 unless otherwise noted.
Our general meetings will always be on Fridays at 5:00 PM (also in EDU 252). But always check your email to make sure a specific meeting was not canceled.
This Friday at 5:00 PM, I will go over Linux and the CLI; hopefully we have some time left to write some Bash scripts. Please make sure you have any form of Linux available. Get yourself a nice virtualizer (VirtualBox, VMware) and create a virtual machine of any Linux distribution you like!
We are looking forward to seeing you!
Patricia Wilthew
WCSC Secretary
Here are my slides from last Friday's talk.
Thanks everyone for coming out!
Brad Daniels
WCSC President
Welcome, everyone!
Whitehatters will have the first official meeting of the new Fall semester this Friday at 5 PM in EDU252.
We will show some demos, and we will introduce former members to the club. If you have not already noticed, the Whitehatters calendar has been updated, and if you haven't subscribed to the mailing list, now it is a great time to do so. Slack is our primary chat room. To be added to our Slack team, please send an email to wcscsecretary@whitehatters.org
This semester, we will hold our general meetings at 5 PM on Fridays at EDU252 (4202 E Fowler Ave, Tampa, FL 33620).
We also plan on having CTF workshops most Saturdays at 1 PM, but each one will be announced beforehand.
During Fall, our CTF Team will participate in at least 5 CTFs... We need you! So now it is the best time to sudo apt-get good. To learn more about CTFs and their importance, read this.
Additionally, by the end of Fall, we will hopefully have selected the students that will make up the Blue Team to represent WCSC in SECCDC.
Looking forward to a busy and awesome Fall semester. See you all on Friday.
Patricia Wilthew
WCSC Secretary
Hi Whitehatters,
We've made a new CTF practice board running on CTFd!
We aim for it to be a repository for all Whitehatter created CTF challenges. There are a number of beginner friendly challenges, so if you're new it's a great way to build up your CTF skills if you're new.
If you have any challenges you've created as a Whitehatter please feel free to send them to me and I'll put them up.
We're also accepting challenge submissions from Whitehatters to be included in the CTF we're putting on for the Florida Center for Cybersecurity Conference in October. More details about the CTF are coming soon.
Thanks,
Brad Daniels
WCSC President
Hey, all!
This summer, Whitehatters contributed to the CyberCamp 2017. This camp was designed to introduce high school kids to the field of cybersecurity, giving them some experience with technical skills, and providing opportunities to talk with cybersecurity students and professionals over the course of 5 days. We had a lot of fun teaching them about Raspberry pi, the Linux CLI, basic Python scripting, networking, and more.
Additionally, Whitehatters who participated in this summer camp were able to attend DEFCON25 in Las Vegas, NV!
Thanks to all of you who participated in the CyberCamp. Hopefully, we will have more opportunities like this one in 2018.
Patricia Wilthew
WCSC Secretary
Hi Whitehatters,
Hopefully, you are all having a great summer.
On Friday @5:00 P.M., we will be joining Jonathan Singer at ISA 5021.
Jonathan started as a member of WCSC who later founded HackUCF. He is a Senior Cybersecurity Engineer at GuidePoint Security and a master's student of Information Assurance.
Introduction to Practical Security in Application Development.
Maybe you have heard of the OWASP Top 10, and maybe you have not. For those that have, the importance is widely understood for all application developers from a security standpoint. And for those have not, be prepared for an introduction to practical security in application development. This information will apply to all facets of applications including web and enterprise software.
During this talk, we will discuss each of the Top 10 application security risks in depth, provide some examples and solutions, and even companies that have been affected by these vulnerabilities in the real world. Expect to walk away with a better understanding of what application developers face from a security risk point of view.
Patricia Wilthew
WCSC Secretary
Hi Whitehatters,
Congratulations to our sophomore WCSC members who won 2nd place in the Raymond James CTF this past Saturday!
As a reminder, we will not have more meetings this semester.
See you next Fall, 2017
Patricia Wilthew
WCSC Secretary
Hey Whitehatters,
For this week,
Thursday at 6:30 PM: ReliaQuest, the sponsor of our club, will host a Cybersecurity talk in our meeting room (ISA 5021). "Through a focus on training and development of highly motivated individuals who deliver customized security services, ReliaQuest enables rapid maturity of its customers' security programs. ReliaQuest is a force-multiplier, helping organizations remain secure and compliant as the world of IT security rapidly changes".
Last meeting of the semester, Friday at 5:00 PM: Presentation on Filesystems [Definition, Uses, Types, and Examples] by @patrixia in ISA 5021. I will also share a script I wrote to solve the problem of having inaccurate available-space numbers in an all-flash array storage such as XtremeIO (Content Aware Storage) caused by the way Linux's filesystems work.
We will get food and beers afterward! We hope to see you all.
Patricia Wilthew
WCSC Secretary
Hello WCSC folks!
Wednesday at 6:30 PM: We'll go over some Hacking challenges!
Thursday at 6:30 PM: As always, practical CTF meeting with @nullp0inter.
Friday at 5:00 PM: "Python: Tips, Tricks, and Aberrations" by our special guest @duck
Meeting place: ISA 5021.
Patricia Wilthew
WCSC Secretary
Hello all,
For this week,
Wednesday at 6:30 PM: Application Program Interface (API) and Security with @kclonts.
Thursday at 6:30 PM: Practical CTF meeting with @nullp0inter.
Friday at 5:00 PM: We will have our general club meeting and will get dinner and drinks afterward.
Meeting place: ISA 5021.
Patricia Wilthew
WCSC Secretary
Hi, Whitehatters!
For this week,
Wednesday: We will have a speaker in ISA 5021 at 6:30 pm.
Richard Rauscher, PhD – Richard Rauscher has been working with and supporting Internet technologies for 30 years. He has been responsible for cybersecurity for several organizations including the USF College of Engineering. He was the first information security officer for Moffitt Cancer Center. Most of his career has been spent as an IT leader at various academic health care organizations. He is currently the Executive Vice President of Miva, Inc., an e-commerce (PaaS) company.
He will present a short talk on historical perspectives of cybersecurity based on his own experiences (1987-2016). He will also discuss the current state of cybersecurity, focusing on health care.
Thursday: Practical CTF meeting with @nullp0inter in ISA 5021 at 6:30 pm.
Friday: We will have a speaker In ISA 5021 at 5:00 pm.
From the perspective of the security consulting industry, we invite Jonathan Singer, a Senior Security Consultant working with companies to find gaps in their enterprise. He will discuss how he broke into the security industry and what his day-to-day tasks include, at least what he can share with us sans NDA.
Patricia Wilthew
WCSC Secretary
Just a reminder that we're playing in 0CTF this weekend starting at 8pm tonight. It runs for 48 hours and will end at 8pm on Sunday.
To play for with our team please join us on #openctf on Slack.
Brad Daniels
WCSC President
Hi there,
For this week:
Wednesday at 6:30 PM: @bao will make a presentation about Access Control Lists (ACL).
Thursday: Canceled.
Friday at 5:00 PM: We will have our general club meeting and will head to Dbaks for dinner and drinks afterwards!
We will not have meetings in Spring Break.
Patricia Wilthew
WCSC Secretary
Because of midterms, Wednesday and Friday meetings are canceled.
Thursday: Practical CTF meeting with @nullp0inter in ISA 5021.
Friday @ noon, iCTF:
This weekend we will be playing the iCTF starting at Friday noon. It's an attack-defense CTF and people who are playing will need to find vulnerabilities and be in the same room.
We will decide the meeting place (ISA 5021 or our hackerspace) after we have a headcount of the people playing. If you want to join us (which you should), message me @patrixia in Slack or @brad_d and we will add you to a private channel.
Brad Daniels
WCSC President
This Friday the Whitehatters will be exhibiting at the engineering expo: http://expo.eng.usf.edu/
Wednesday meeting is canceled
Thursday: Ian (@nullpointer) will hold the practical reverse engineering session/workshop.
Friday meeting is canceled.
Meeting place: ISA 5021.
Meetings during Spring 17:
Wednesdays @ 18:30;
Thursdays @ 18:30;
Fridays @ 17:00.
Patricia Wilthew
WCSC Secretary
Hey Whitehatters,
Tomorrow we will be at the Involvement Invasion from 11:00 to 13:00 in the MLK West Lawn.
Our first meeting of the semester will be held this Friday, January 13th @ 17:00 in ISA 5021. Our new club President, Brad Daniels, will introduce the club to new members and talk about our plans for the semester.
Wednesday and Thursday meetings will commence next week (January 18th and 19th).
Meetings: During the Spring semester, we will still meet three times a week:
Wednesdays @ 18:30;
Thursdays @ 18:30;
Fridays @ 17:00.
New Officers: The club elected new officers for 2017.
President: Brad (@brad_d);
Vice President: Farooq (@bao);
Secretary: Patricia (@patrixia);
Treasurer: Kyler (@kclonts).
Patricia W.
WCSC Secretary
Hi Whitehatters,
https://i.redd.it/e5uylwsqzizx.jpg
We'll be holding all three regular meetings this week before the month-long winter break. During the break we'll still be active on Slack and IRC if you wanna hack stuff. We might plan some informal meetups over the break as well so stay tuned on Slack.
Wednesday: 6:00 PM in ISA 5021 we'll be holding our regular practical security meeting.
Thursday: 6:30 PM in ISA 5021 I will show you how to exploit a CTF challenge and get a shell via a ret-to-libc exploit. I'll talk about ASLR, leaking memory, and tools and techniques for exploiting vulnerable services.
Friday: 5:00 PM in ISA 5021, @nullp0inter will wrap up the semester for us by giving an intro to return-oriented programming.
Thanks,
Brad Daniels
WCSC Secretary
Due to the holiday we will not be having any Whitehatter's meetings this week. We'll still be hanging out on Slack and IRC if you get bored though!
Thanks,
Brad Daniels
WCSC Secretary
Thank you to everyone who came out last weekend for the CSAW Quals! The competition is over, but the challenge board is still available if you want to practice or follow along with some writeups: https://ctf.csaw.io/
Writeups for the challenges we solved will be going up on our GitHub repo over the next few days: https://github.com/WCSC/writeups
If you have a writeup to contribute please let me know and I'll give you write permissions on GitHub.
Wednesday: Wednesday at 6PM we'll be covering more Windows material. Make sure you're running the Windows 10 VM that was posted in the #ccdc channel. If you have any trouble setting it up please let us know on #ccdc.
Thursday: 6:30 PM in ISA 5021 we'll be reviewing some of the more difficult challenges from CSAW Quals.
Friday: 5:00 PM in ISA 5021 we'll be going over some of the more beginner-friendly challenges that we solved at CSAW last weekend. Afterwards we'll be heading to Dunderbaks for food and drinks.
TUM CTF: Next Friday 9/30 at 12 noon TUM CTF kicks off. We encourage everyone to play. If you don't have much CTF experience go ahead and ask on Slack and we can provide you with plenty of good CTF training resources.
Brad Daniels,
WCSC Secretary
Wednesday: At 6PM in ISA 5021 we'll be diving into Windows. Please bring a laptop with a Windows 10 Professional VM installed and ready to go.
Thursday: 6:30 PM in ISA 5021, we'll be going over some CTF challenges. If you want to get some practice in before CSAW Quals this is a good chance.
Friday: 5 PM in ISA 5021 we'll be competing in the NYU CSAW CTF Qualification round. The competition begins at Friday 6 PM and ends at 6 PM Sunday 9/18. We'll be in the lab all weekend playing.
To play in the CTF make sure you're in the private #ctf channel on Slack (message me or another officer for access).
We encourage people of all experience levels you to come out and play. This is a collaborative effort so the more heads we have tackling challenges the better we'll do. Come out even if you just want to shoulder-surf.
Brad Daniels
WCSC Secretary
Thank you to everyone who still participated in the Thursday and Friday meetings online last week even though the campus was closed.
Wednesday: 6 PM in ISA 5021, we'll be covering the basics of networking. No matter what topics you're interested, this will be an important meeting. Networking basics are essential to being able to administer any kind of system. Bring a laptop.
Thursday: 6:30 PM in ISA 5021. We're going to have our first in-person meeting of the 0x28 CTF team in this room. Xan will be around this week so he'll be leading us though some past CTF challenges to see what we can learn from them.
Friday: 5:00 PM in ISA 5021. I'll be giving a presentation on getting around firewalls with DNS tunnels. I'll go over some of the common security measures that are put in place in organizations to stop data exfiltration and the circumvention of security policies. Afterwards the crew will be heading out for drinks at Dunderbaks.
CSAW Quals: CSAW Quals start September 16th. If you've never played a CTF before you're welcome to join. It's a good idea to review some of last years CSAW Quals writeups here: https://github.com/ctfs/write-ups-2015/tree/master/csaw-ctf-2015. There are plenty more CSAW write-ups from other years available as well.
Brad Daniels
WCSC Secretary
Hi Whitehatters,
Thank you to everyone who showed up to our Intro meeting last Friday. There were at least 80 of you in attendance which is more than I've ever seen at a Whitehatter's meeting.
If you liked what you heard and want to know how to get more involved check out our New Members guide here: http://www.wcsc.usf.edu/noobs
If you're new run through OverTheWire.org's Bandit challenge. It'll teach you a lot of the basic UNIX CLI tools you'll need to play in CTF competitions. http://overthewire.org/wargames/bandit/
Xan's slides from Friday are available here: https://drive.google.com/open?id=10cP7pK9eKjivz2W6xTzjFlYGWwoiu_hAXR2FM7DN_r8
Wednesday: At 6:00 PM in ISA 5021 we'll be having our first Practical Security meeting of the semester. Wednesdays will feature hands-on guidance in securing and administering Windows and Linux systems with several Whitehatter veterans and alumni standing by to offer support. If you want to learn real world skills in network security that you can add to your resume, come out to Wednesday and get involved.
Thursday: 6:30 PM in ISA 5021 will be our first ever CTF training meeting. This meeting is designed to strengthen our CTF skills by solving CTF challenges together as a team. This will not be as beginner friendly as Wednesday and Friday, but anyone is welcome to come out and participate. Bring some Linux. @nullp0inter just compiled an Ubuntu 14.04 ISO with a lot of hacking tools pre-installed. If something is broken be sure to pester him on Slack. Download here and check it out: https://drive.google.com/file/d/0B-r6ID_je1xmZU1wYk02Rk1HV0U/view
Friday: This Friday at 5:00 PM in ISA 5021 @nullp0inter will be giving a talk on basic buffer overflows. If you're new to CTFs it will be a great talk that will provide you with a good starting point in binary exploitation. Bring some Linux or at least a C compiler to follow along. Afterwards we'll be heading out for drinks, which is a great way to get to know everyone in the club.
IceCTF: The competition is over, but the challenges are still up if you want to practice. It's a great CTF with challenges for all skill levels. If you get really stuck, check out our write-ups on GitHub, but please, try your best to do it on your own, you'll learn a lot more.
IceCTF: https://play.icec.tf/challenges/
Writeups: https://github.com/WCSC/writeups/tree/master/icectf-2016
Brad Daniels
WCSC Secretary
Thanks for everyone who attended our first meeting. We had such a great turnout with over 70 people. For our new members we hope you found it interesting and we will see you next week! Don;t forget to subscribe to the calendar and to our mailing list.
Here are the slides from yesterday.
https://drive.google.com/open?id=10cP7pK9eKjivz2W6xTzjFlYGWwoiu_hAXR2FM7DN_r8
Also if your interested the ICEctf still has its challenges up and write-ups are out. This is a good intro ctf and if you have time you should take a look at it.
Xan
WCSC President
It's been an exciting summer for the Whitehatters. The two summer camp programs we put on with FC2, GenCyber and PreCollege Cyber Defense Boot Camp, went very well. It's looking good that both of those programs will be happening again next year. The camps provided us with the means to cover airfare, hotel, and registration for Whitehatters to attend DEF CON 24 in Las Vegas. Thank you to all those who helped out.
Meetings: Our first meeting of the semester will be held this Friday August 26th at 5 PM in ISA 5021. Club President Kris (Xan) will introduce the club to new members, and talk about our plans for the semester.
Wednesday and Thursday meetings will commence next week.
IceCTF: Several of our members have been playing the IceCTF lately. It's a really fun CTF with tons of challenges for all skill-levels. It ends Friday at noon. You can get started at https://play.icec.tf/, but be sure to check out #ctf on Slack to play with the rest of the Whitehatters.
Brad Daniels
WCSC Secretary
Thanks to all of you who helped out with GenCyber and Precollege and got your free trip to DEFCON. Everyone was really impressed with how it turned out.
Since we're all recovering from DEFCON and getting ready to start the semester, we are not having any meetings this week. Stay tuned to the mailing list and Slack for updates on when the next meeting will be.
Brad Daniels
WCSC Secretary
Due to our involvement in GenCyber and PreCollege, and the subsequent trip to DEFCON in Las Vegas, we will not be holding any meetings until August 10th.
Enjoy the rest of your summer break!
Brad Daniels
WCSC Secretary
CTF: Boston Key Party is coming up March 4th through 6th. https://ctftime.org/event/252
Wednesday Meeting: Tomorrow at 6PM we will be meeting in ISA 5021 to go over Wi-Fi security. Please bring a Kali install and a Wi-Fi card that supports monitor mode to join in on the fun.
Friday Meeting: Our flagship meeting is at 5PM every Friday in ISA 5021.
Below is our tentative presentation schedule:
2/26: brad_d, Windows authentication
3/4: nullp0inter, buffer overflow
3/11: ReliaQuest, Cybercrime and Blackhat hackers
If you want to present at Whitehatter's please send me an email with your topic idea and any date restrictions.
You don't have to be a hacking prodigy to present. If you're working on something cool, or want to learn something new, preparing a presentation is a great way to sharpen your understanding on a topic. You can review past presentations on our GitHub.
Brad Daniels
WCSC Secretary
Blue Team Wednesday: Today at 6PM in ISA5021, we're going to be reviewing our performance at SECCDC Quals. We'll be going over what we could have done better during the competition, and the future direction of the Wednesday meetings. We'll be discussing the summer pre-college program, and opportunities for an expenses-paid trip to DEFCON 2016.
0x28 Council: WCSC is restarting the 0x28 Council. The council is a group of club members who play a more active role in the club. Council members will be expected to contribute more to the club, but in return, have a greater voice in club decisions, and greater involvement in special projects and work opportunities. More details on the 0x28 council will be discussed today at the Wednesday meeting, and again at the Friday meeting.
Expo: Tomorrow at 5PM we will be meeting up in the ISA5021 lab to go over our plans for the USF Engineering Expo. This is a great opportunity to get more active in Whitehatters. To get involved, please message nullp0inter on Slack or IRC, or email him at ian@whitehatters.org.
Friday Meeting: This Friday at 5PM in ISA 5021, we will hold our regular Friday meeting. Xan will be giving a talk on Malware Analysis that you should not miss. Afterwards, we'll head to Dunderbaks for drinks and food.
Keeping in Touch: Our main IRC channel is #wcsc on irc.hackint.org:9999. Please use SSL. Much of the chatting has moved to Slack now. If you haven't been added to the WCSC Slack please email Xan at kris@whitehatters.org.
Brad Daniels
WCSC Secretary
Watch this 2010 short doc about the Whitehatters! https://www.youtube.com/watch?v=TvmaCNJnSZ8
Wednesday Blue Team: Tomorrow night at 6 PM in CIS 1035 we will be having our next Blue Team meeting. If you want to get practical hands on experience administering and securing Linux and Windows systems, come join us! It's never too late to get involved.
Friday Meeting: This Friday, Dec. 4th at 5 PM in CUTr 202 we will be having our last regular WCSC meeting of the semester. Cybersecurity professional Brandon Ward of Raytheon SI will be giving a talk on using emulators to find bugs.
Bull Market: nullp0inter, GH0S1 and others will be out in front of the Marshall Center tomorrow for Bull Market. Come by and check out our table tomorrow between 8:30 and 3.
Good luck on finals everyone!
Brad Daniels
WCSC Secretary
Blue Team: Tonight at 6pm in CIS 1035, we're having our weekly Blue Team meeting. It's not too late to get involved! If you want to join the Linux team please bring Ubuntu 14.04 and CentOS 7 VMs. If you wanna join the Windows team bring a Windows Server 2012 R2 VM, which you can get through Dreamspark.
For Linux command line practice, OverTheWire.org has a great wargame for learning the basics at http://overthewire.org/wargames/bandit/
Don't sell yourself short and look up the solutions! Use the man command for help!
CigarCitySec: After the Blue Team meeting, we'll be heading over to CigarCitySec for beers. CigarCitySec is a monthly informal gathering of Tampa Bay computer security professionals. More information can be found at http://cigarcitysec.com/.
If you need a ride, let us know on IRC or Slack.
Friday Meeting: 5pm this Friday in Cutr 202, former WCSC president rastii will be giving a talk on SQL Injection! He has challenges ready for all experience levels after the presentation. It should be a fun evening. Afterwards, we'll be hitting up Dunderbaks, as usual.
Keeping in Touch: Our main IRC channel is #wcsc on irc.hackint.org:9999. Please use SSL. If you haven't been added to the WCSC Slack please email Xan at kris@whitehatters.org.
Brad Daniels
WCSC Secretary
A couple of us from WCSC made it out to the third meeting of CigarCitySec last night. Hopefully it will continue to keep growing. It's a really awesome time to meet people in the Tampa security community. If you haven’t been yet come join us next month. Meeting dates are on the WCSC calendar.
https://twitter.com/cigarcitysec
Welcome Everyone!
This Friday (January 23) in MSC 2703 at 5pm Whitehatters will start the first official meeting of the new Spring semester. I wanted to take some time to welcome new and past members who will be joining us.
If you have not already noticed the Whitehatters calendar has been updated and if you haven't subscribed now is a great time to do so. Whitehatters Calendar
Last week, Whitehatters competed in Ghosts In The Shellcode accomplishing some great work for our first CTF of the new year. Hopefully, we will have write-ups of some of the challenges up soon.
This semester we have some great events planned out. USF Engineering Expo is coming up on February 13th and 14th and Whitehatters will be there once again. It will be exciting to show off our new demo this year related to cyber security. Of course, CTFs are important to the club and Whitehatters will be out in full force this semester competing in Boston Key Party, PlaidCTF, SECCDC, and several others before finishing out the semester with DEFCON 23 Quals.
If you haven't already, you should join the discussion with our several communication outlets including our...
IRC: irc.hackint.org/9999 #WCSC
Looking forward to a busy and awesome Spring semester.
See you all on Friday!
Xan
WCSC President