Cyber Wales CTF Cluster - 17 September 2020
17th September 2020 | 18:00 - 20:00


This month marks the beginning of a new series of sessions for the Cyber Wales CTF Cluster basing the themes of the Cluster meetings around the requirements for the internationally recognised Offensive Security Certified Professional (OSCP) certificate.

The OSCP Certification is designed for those who want to take a serious and meaningful step into the world of professional penetration testing but is a great framework for those looking to enhance their offensive skills for both red teaming and capture the flag (CTF) competitions. As has been said so many times before, better understanding of offensive tactics (red teamers) also make for better defenders (blue teamers).

The OCSP training and exam typically covers the below topics:

  • Kali Linux Intro (inc command line, common tools and bash scripting)
  • Passive and active recon methods
  • Finding and understanding vulnerabilities
  • Web application attacks (inc OWASP Top 10)
  • Buffer overflow attacks
  • Client-side attacks
  • Working with exploits
  • Defence evasion
  • Privilege escalation
  • Password attacks (inc cracking and brute forcing)
  • Port redirection and tunnelling
  • Exploitation frameworks
For more information on the OSCP certification and the type of content we will be covering visit this link: https://www.offensive-security.com/pwk-oscp/

During this series of CTF Cluster meetings we will be delivering a combination of learning, challenges, walk-through sessions and discussions to provide an overview of the topics required to achieve the OSCP certification.

So, if you are thinking of using your CTF skills and knowledge to gain some industry qualifications, such as OSCP, then feel free to join in with the next batch of Cyber Wales CTF Cluster sessions.

Here is a link to the first of these sessions which will cover an introduction to Kali Linux including the command line, common tools and bash scripting – woo hoo!

Link to the event - https://global.gotomeeting.com/join/676731741

Back to Events

Join Now

Ready to get involved? Sign up FREE to become a member of the Cyber Wales Ecosystem.