Lock in $30 Savings on PRO—Offer Ends Soon! ⏳
Speaker Deck
Features
Speaker Deck
PRO
Sign in
Sign up for free
Search
Search
Welcome back fall 2020
Search
UNTCSC
August 27, 2020
0
39
Welcome back fall 2020
UNTCSC
August 27, 2020
Tweet
Share
More Decks by UNTCSC
See All by UNTCSC
Network Simulation
unt_csc
0
61
Password Hashing Fall 2020
unt_csc
0
55
Resume and Interview Workshop
unt_csc
0
51
Security: Why do we Care
unt_csc
0
56
Secure Coding
unt_csc
0
79
UNTCSC Spring 2020 Welcome Back
unt_csc
0
61
Password Guessing
unt_csc
0
30
Network Security
unt_csc
0
41
Jake From State Farm
unt_csc
0
56
Featured
See All Featured
The World Runs on Bad Software
bkeepers
PRO
72
12k
The Straight Up "How To Draw Better" Workshop
denniskardys
239
140k
Bash Introduction
62gerente
615
210k
[RailsConf 2023 Opening Keynote] The Magic of Rails
eileencodes
31
9.8k
ReactJS: Keep Simple. Everything can be a component!
pedronauck
666
130k
Connecting the Dots Between Site Speed, User Experience & Your Business [WebExpo 2025]
tammyeverts
10
690
10 Git Anti Patterns You Should be Aware of
lemiorhan
PRO
659
61k
Balancing Empowerment & Direction
lara
5
770
How to Create Impact in a Changing Tech Landscape [PerfNow 2023]
tammyeverts
55
3.1k
How to Think Like a Performance Engineer
csswizardry
28
2.3k
Producing Creativity
orderedlist
PRO
348
40k
Why Our Code Smells
bkeepers
PRO
340
57k
Transcript
UNT Cyber Security Club 8/27/2020
Welcome Back to Fall 2020 • Introductions • Officer Elections
September 10th • Resources • Meetings for this semester • Orgsync • NCL
Officers • Who are you / Position • How long
have you been here • What got you interested in joining
Spring 2020 • Wireshark demonstration • SQL Injection • Vulnhub
Walkthrough • Citi Bank Presentation
Bandit OverTheWire • Offers great introduction to Linux • Learning
to use terminals and SSH • Great for all skill levels
TryHackMe • Virtual Kali Box to use • Lots of
tutorials: nmap, linux (Kali), Metasploit • Self-paced learning tasks
HackTheBox • Collection of hackable boxes • Lots of different
difficulty levels • Will have to use a VM and OpenVPN
Vulnhub • Downloadable vulnerable boxes • Written by users, difficulty
varies
Resources • Kali Linux ◦ VirtualBox • Wireshark • Burp
Suite
Youtube Resources • HackerSploit • The PC Security Channel •
InsiderPhD • Professor Messer • Network Chuck
Plans for this Semester • NCL • Possibility for other
competitions • Vulnhub walkthroughs • Conceptual Presentations • Speakers
NCL • Registration • $35 • Individuals: Oct 23 -
25 • Team Game: Nov 6 - 8