Upgrade to Pro
— share decks privately, control downloads, hide ads and more …
Speaker Deck
Features
Speaker Deck
PRO
Sign in
Sign up for free
Search
Search
Welcome back fall 2020
Search
UNTCSC
August 27, 2020
0
25
Welcome back fall 2020
UNTCSC
August 27, 2020
Tweet
Share
More Decks by UNTCSC
See All by UNTCSC
Network Simulation
unt_csc
0
40
Password Hashing Fall 2020
unt_csc
0
27
Resume and Interview Workshop
unt_csc
0
29
Security: Why do we Care
unt_csc
0
34
Secure Coding
unt_csc
0
49
UNTCSC Spring 2020 Welcome Back
unt_csc
0
41
Password Guessing
unt_csc
0
21
Network Security
unt_csc
0
19
Jake From State Farm
unt_csc
0
35
Featured
See All Featured
Building Applications with DynamoDB
mza
92
6.1k
"I'm Feeling Lucky" - Building Great Search Experiences for Today's Users (#IAC19)
danielanewman
226
22k
The Success of Rails: Ensuring Growth for the Next 100 Years
eileencodes
44
7k
A Modern Web Designer's Workflow
chriscoyier
693
190k
Easily Structure & Communicate Ideas using Wireframe
afnizarnur
191
16k
Code Review Best Practice
trishagee
65
17k
Rails Girls Zürich Keynote
gr2m
94
13k
Large-scale JavaScript Application Architecture
addyosmani
510
110k
Embracing the Ebb and Flow
colly
84
4.5k
CoffeeScript is Beautiful & I Never Want to Write Plain JavaScript Again
sstephenson
160
15k
Being A Developer After 40
akosma
89
590k
Visualizing Your Data: Incorporating Mongo into Loggly Infrastructure
mongodb
44
9.4k
Transcript
UNT Cyber Security Club 8/27/2020
Welcome Back to Fall 2020 • Introductions • Officer Elections
September 10th • Resources • Meetings for this semester • Orgsync • NCL
Officers • Who are you / Position • How long
have you been here • What got you interested in joining
Spring 2020 • Wireshark demonstration • SQL Injection • Vulnhub
Walkthrough • Citi Bank Presentation
Bandit OverTheWire • Offers great introduction to Linux • Learning
to use terminals and SSH • Great for all skill levels
TryHackMe • Virtual Kali Box to use • Lots of
tutorials: nmap, linux (Kali), Metasploit • Self-paced learning tasks
HackTheBox • Collection of hackable boxes • Lots of different
difficulty levels • Will have to use a VM and OpenVPN
Vulnhub • Downloadable vulnerable boxes • Written by users, difficulty
varies
Resources • Kali Linux ◦ VirtualBox • Wireshark • Burp
Suite
Youtube Resources • HackerSploit • The PC Security Channel •
InsiderPhD • Professor Messer • Network Chuck
Plans for this Semester • NCL • Possibility for other
competitions • Vulnhub walkthroughs • Conceptual Presentations • Speakers
NCL • Registration • $35 • Individuals: Oct 23 -
25 • Team Game: Nov 6 - 8