Capture the Flag 101

Capture the Flag 101

May 12, 2022

Learn how to participate in a capture the flag (CTF) challenge with a hands-on JS demo hosted by Micah Silverman, Kyle Suero and Brian Clark.

Chapters:
00:01:25 - Stream Start
00:02:30 - Workshop Start
00:11:29 - What is a Flag?
00:15:36 - Starting the First Challenge
00:22:25 - Making HTTP POST Request with curl
00:27:45 - Participants Start Attempting to Solve
00:32:11 - Using httpie as Another Option
00:36:33 - Hint for the First Challenge
00:41:00 - Question: How are you Testing the Project with Snyk?
00:52:30 - Solution to the First Challenge
00:57:50 - Closing out the Workshop
00:59:57 - Stream Ending

Snyk helps software-driven businesses develop fast and stay secure. Continuously find and fix vulnerabilities for npm, Maven, NuGet, RubyGems, PyPI and more.

Learn more about Snyk http://bit.ly/snyk-io

📱Social Media📱
___________________________________________
Twitter: https://twitter.com/snyksec
Facebook: https://www.facebook.com/snyksec
LinkedIn: https://www.linkedin.com/company/snyk
Website: https://snyk.io/