Upgrade to Pro
— share decks privately, control downloads, hide ads and more …
Speaker Deck
Features
Speaker Deck
PRO
Sign in
Sign up for free
Search
Search
Welcome back fall 2020
Search
UNTCSC
August 27, 2020
0
25
Welcome back fall 2020
UNTCSC
August 27, 2020
Tweet
Share
More Decks by UNTCSC
See All by UNTCSC
Network Simulation
unt_csc
0
40
Password Hashing Fall 2020
unt_csc
0
27
Resume and Interview Workshop
unt_csc
0
30
Security: Why do we Care
unt_csc
0
34
Secure Coding
unt_csc
0
52
UNTCSC Spring 2020 Welcome Back
unt_csc
0
41
Password Guessing
unt_csc
0
21
Network Security
unt_csc
0
19
Jake From State Farm
unt_csc
0
35
Featured
See All Featured
Easily Structure & Communicate Ideas using Wireframe
afnizarnur
193
16k
The MySQL Ecosystem @ GitHub 2015
samlambert
250
12k
GitHub's CSS Performance
jonrohan
1030
460k
The Straight Up "How To Draw Better" Workshop
denniskardys
232
140k
No one is an island. Learnings from fostering a developers community.
thoeni
21
3.1k
Adopting Sorbet at Scale
ufuk
74
9.2k
Measuring & Analyzing Core Web Vitals
bluesmoon
6
240
Designing on Purpose - Digital PM Summit 2013
jponch
117
7.1k
Understanding Cognitive Biases in Performance Measurement
bluesmoon
27
1.6k
Typedesign – Prime Four
hannesfritz
40
2.5k
Performance Is Good for Brains [We Love Speed 2024]
tammyeverts
7
630
How to Think Like a Performance Engineer
csswizardry
22
1.3k
Transcript
UNT Cyber Security Club 8/27/2020
Welcome Back to Fall 2020 • Introductions • Officer Elections
September 10th • Resources • Meetings for this semester • Orgsync • NCL
Officers • Who are you / Position • How long
have you been here • What got you interested in joining
Spring 2020 • Wireshark demonstration • SQL Injection • Vulnhub
Walkthrough • Citi Bank Presentation
Bandit OverTheWire • Offers great introduction to Linux • Learning
to use terminals and SSH • Great for all skill levels
TryHackMe • Virtual Kali Box to use • Lots of
tutorials: nmap, linux (Kali), Metasploit • Self-paced learning tasks
HackTheBox • Collection of hackable boxes • Lots of different
difficulty levels • Will have to use a VM and OpenVPN
Vulnhub • Downloadable vulnerable boxes • Written by users, difficulty
varies
Resources • Kali Linux ◦ VirtualBox • Wireshark • Burp
Suite
Youtube Resources • HackerSploit • The PC Security Channel •
InsiderPhD • Professor Messer • Network Chuck
Plans for this Semester • NCL • Possibility for other
competitions • Vulnhub walkthroughs • Conceptual Presentations • Speakers
NCL • Registration • $35 • Individuals: Oct 23 -
25 • Team Game: Nov 6 - 8