Month: March 2019

Oregon State University Security Club

PRCCDC 2019 Results

This past weekend, OSUSEC competed at the Pacific Rim Collegiate Cyber Defense Competition (PRCCDC) hosted by Highline College. I’m pleased to announce that we placed 3rd out of 13 teams in this tough competition. PRCCDC is a 2 day competition where each team must secure a mix of approximately 10 Windows and Linux systems, configure…
Read more

UTCTF 2019 – Scrambled

Tl;dr Cool encoding using Rubik’s cube, I wrote a Python script. This was a 1250 point Forensics challenge (highest points in the category). Here’s the description: By the time I took a look at the challenge, they had released a hint as well: Based on the hint, I quickly discovered that the challenge description described…
Read more

UTCTF 2019 – Crackme

This was a 1200 point reversing challenge (tied for highest point value in the category). Here’s the description: This what we see when we run the binary: $ ./crackmePlease enter the correct password.>plsIncorrect password. utflag{wrong_password_btw_this_is_not_the_flag_and_if_you_submit_this_i_will_judge_you} Let’s take a look at the code in IDA Pro: Here’s what the decompilation shows: Read in 64 bytes from…
Read more

UTCTF 2019 – Rogue Leader

Problem Description Our once-venerable president has committed the unspeakable crime of dine-and-dashing the pizza during our own club meetings. He’s on the run as we speak, but we’re not sure where he’s headed. Luckily, he forgot that we had planted a packet sniffer on his laptop, and we were able to retrieve the following capture…
Read more

Meeting Notes – 3/7

Thanks to Kees Cook for an awesome look at kernel security! Kees talked about how the kernel exploit for CVE-2017-7038 was discovered, which allowed privilege escalation due to a heap overflow. You can see his slides here, which also has information for building the POC images for the exploit. This was our last meeting for…
Read more