Final Scores for WASTC FDW, June 22, 2021

Scores 7-25-2020 Before HOPE

Securing Web Apps

with Sam Bowne, Elizabeth Biddlecome,
Irvin Lemus and Kaitlyn Handelman

Scoreboard · Submit Flags

Web Apps

H 110a: Linux Journey  83
ED 102: Command Injection  60
ED 103: SQLI Challenges  185
W 600: Burp & Web Security Academy  20
Recommended topics:
  • Directory Traversal
  • OS command injection
  • Authentication
  • SQL injection
  • Cross-site scripting
  • Access control vulnerabilities
  • Information disclosure
W 100: KONTRA  25
Optional ED 30: Linux Virtual Machine  15

Networking

H 410: Nmap  40
H 420: Wireshark  110
W 200: Google Cloud Linux Servers  15
H 240: Wireguard VPN  15

Splunk Boss of the SOC

Boss of the SOC v1: Threat Hunting with Splunk  325

Basic Defenses

W 10: Configuring an HTTPS Server  15
W 20: reCAPTCHA  15
W 30: CanaryTokens  5

   

References

Living Off The Land Binaries and Scripts

Whole Class with Videos

SOME USEFUL APPLICATION SECURITY RESOURCES

OWASP Top 10 TryHackMe

OWASP Juice Shop