Category: Meeting Notes

Oregon State University Security Club

2019-2020 Officers

Here are the new officers for the 2019-2020 school year: President: Zander Work Vice President: Hadi Rahal-Arabi Treasurer: David Park Multimedia Coordinator: Adam Stewart Lab Manager: Ryan Kennedy Recruitment/Public Relations: Alex Rash Thanks to everyone who participated!

Meeting Notes 4/18

Tonight I gave a tutorial on IDA Pro basics, and how to get started with this awesome tool. I also released some new binaries on the CTF site for you to practice IDA. Remember, as a OSU Security Club member you have access to our lab systems, which has the full version of IDA Pro…
Read more

2019-2020 Officer Elections on April 25th

We will be holding officer elections for next school year during our regular meeting on Week 4 (April 25th). This is a great way to be more involved with the club, and represent us to the College of Engineering. Here are the positions (link goes to position duties): President Vice President Treasurer Multimedia Coordinator Lab…
Read more

Meeting Notes – 3/7

Thanks to Kees Cook for an awesome look at kernel security! Kees talked about how the kernel exploit for CVE-2017-7038 was discovered, which allowed privilege escalation due to a heap overflow. You can see his slides here, which also has information for building the POC images for the exploit. This was our last meeting for…
Read more

Meeting Notes 2/28 – OSUSEC Lab

Tonight I talked about the new OSUSEC lab environment! A few systems are currently live, and more will be coming up through the end of the term, including the self-registration system. For information about the lab environment, please see the dedicated page for it.

Meeting Notes 2/21

Tonight we hosted Karl Fosaaen from NetSPI, and he gave an awesome talk on pentesting in an Azure environment. If you’re interested in learning more about this, check out the NetSPI blog or the Azure pentesting book he mentioned. Karl’s post on using Azure RunAs certificates is now live here.

Meeting Notes 2/14

Tonight I went over some basic usage of GDB, IDA Pro, and pwntools for solving the first pwnables on our CTF site. Link to the slides (requires ONID login). The slides have information on getting the tools installed, so if you are having issues with that, check the slides out.

Meeting Notes 2/7

Today we continued discussing reverse engineering and introduced 64-bit assembly. There are more samples on the GitHub repo. The only announcement for today is to RSVP for our upcoming event with NetSPI! They will be coming back on 2/21 to do a presentation on penetration testing, and answer any questions you may have. The RSVP…
Read more

Meeting Notes 1/31

Today we talked about some basic reverse engineering, and compare/contrasting x86 assembly with C code. There are some new challenges up on CTFd, rev[1-4] Link to the slides (requires ONID login)

Meeting Notes 1/17

Tonight we talked about some CTF tools and did a walkthrough for “start” on pwnable.tw. You can read a detailed writeup for this binary on the OSUSEC GitHub. Here’s a link to the slides (requires ONID login): Slides For those of you who felt lost tonight, my apologies! I received some great feedback, and will…
Read more