2019 SANS Holiday Hack Challenge Write Up

  1 minute read  

Ho ho ho and welcome to my very first ever SANS Holiday Hack Challenge write-up! That’s right this is the very first time I have participated in a Holiday Hack Challenge and to be honest, this is the first Capture the Flag I have participated ever in my life. I haven’t even had the privilege yet to attend a SANS event. Although I hope to change that soon. That might sound crazy but it’s true. I never really thought that I would get much out of a CTF so I didn’t bother to take the time to try one. Well after the last 2 weeks I have realized I have never been more wrong.

techspenceHHAvatar.png

My report is not as polished as I would like since I ran out of time at the end and wanted to get it submitted. But if anyone has any feedback or has any comments about the approach I took to solve the challenges and objectives I would love to hear it. Hit me up on Twitter at @techspence. If you would like to connect on LinkedIn, look me up!

Here’s a link to open my write-up in PDF. Enjoy!

2019 SANS Holiday Hack Challenge Write Up by Techspence