From exec at sucs.org Mon Dec 7 01:57:54 2020 From: exec at sucs.org (exec at sucs.org) Date: Mon, 07 Dec 2020 01:57:54 +0000 Subject: [SUCS] Try your hand at cyber-security - a fantastic opportunity! Message-ID: <2199f0bfec2f3838dec23b3d0c79f09c@sucs.org> Hello to all SUCS members! SIGINT, the Cyber Security Society over at Edinburgh University, are hosting what looks to be a fantastic competition, and it’s open to all UK universities! This year they’re running pwnEd2, a 2-day cyber security competition running as a Jeopardy-style Capture the Flag (https://ctftime.org/ctf-wtf/). There’ll be a large variety of challenges, covering multiple categories – binary exploitation, reverse engineering, and cryptography, to name a few. It’ll be running on the 27th and 28th of February 2021 (mark your calendars), and will have cash prizes. This is a great opportunity for anyone interested in cyber security to try their hand. Take a look at the links below for more information, and to register your interest in the event. Website: https://pwned.sigint.mx/ Register Interest Here: https://forms.gle/eQDogWuq9F8Wsgyg8 Discord Server: https://discord.gg/v6UfC2KSpr Contact: contact at sigint.mx Keep your eyes peeled for a collaborative blog post, with more information about pwnEd2, and CTF organisation in general! Regards, The SUCS Exec. Team