Cyber Wales CTF Cluster - February 2020
12th February 2020 | 18:00 - 20:00


The inaugural meeting of the Cyber Wales Capture the Flag Cluster last month was a huge success and we were really keen to run the second instalment.

This new Cluster is designed to provide a welcoming and safe environment for folks of all abilities to come and learn about the techniques required for participating in CTFs and Hackathons.

Whether you just want to know more about the gamification of the cyber threat (and how gaining Red Team skills can enhance Blue Team capability), whether you want to try this fun way to accelerate knowledge and skill, or whether you want to get involved in CTF events, this new cluster and its members are here to help.

At each meeting, we work with samples of real CTF challenges and this month the discipline we focused on was Forensics and we once again turned to a PCAP File, a favourite at most CTFs.

Here is a copy of the PCAP File we used

One of our members, Toby Jackson (Cyber Security Student at USW), has provided a walk-through for the February PCAP Challenge - https://0xskunk.github.io/Cyber-Wales-CTF-Cluster-Forensics-Challenge/ - Thank you Toby!

And Neil Griffiths, IT Lecturer at Gower College Swansea, ran a Walk-through of the PCAP on the GCS Owl's Twitch Channel for his students in lockdown.

The challenges in this PCAP ranged from Straightforward to more Technical and Specialised levels of difficulty so there was something for everyone to try.

For those in the room who didn't fancy having go themselves we also did a complete walk-through of the sample challenges so everyone could see how they are done and had the chance to discuss them with other attendees.

The meeting ran in both North and South Wales simultaneously and was connected via video and audio, allowing attendees to gain the maximum benefit from speakers at both locations.

Back to Events

Join Now

Ready to get involved? Sign up FREE to become a member of the Cyber Wales Ecosystem.