-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathindex.html
115 lines (110 loc) · 7.34 KB
/
index.html
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8" />
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>Hack All The Things</title>
<style>
html, body {
margin: 0;
background: black;
color: green;
}
#output {
text-align: center;
}
#hatt {
font-size: 1vw;
margin-top: 50px;
text-align: left;
display: inline-block;
}
#date {
font-size: 1vw;
}
#location {
font-family: "Lucida Console", Monaco, monospace;
font-size: 1.5em;
}
#coming-soon {
font-size: 0.679vw;
}
#description {
margin-top: 80px;
width: 50%;
font-family: "Lucida Console", Monaco, monospace;
line-height: 1.4;
margin: 60px auto;
}
@media(max-width:991px){#description{ width:80%; }}
@media(min-width:992px){#description{ width:70%; }}
@media(min-width:1200px){#description{ width:55%; }}
#footer {
margin-top: 100px;
}
</style>
</head>
<body>
<pre>$ cat ./hack_all_the_things</pre>
<div id="output">
<pre id="hatt">
██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀ ▄▄▄ ██▓ ██▓ ▄▄▄█████▓ ██░ ██ ▓█████ ▄▄▄█████▓ ██░ ██ ██▓ ███▄ █ ▄████ ██████
▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▒████▄ ▓██▒ ▓██▒ ▓ ██▒ ▓▒▓██░ ██▒▓█ ▀ ▓ ██▒ ▓▒▓██░ ██▒▓██▒ ██ ▀█ █ ██▒ ▀█▒▒██ ▒
▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒██ ▀█▄ ▒██░ ▒██░ ▒ ▓██░ ▒░▒██▀▀██░▒███ ▒ ▓██░ ▒░▒██▀▀██░▒██▒▓██ ▀█ ██▒▒██░▄▄▄░░ ▓██▄
░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ░██▄▄▄▄██ ▒██░ ▒██░ ░ ▓██▓ ░ ░▓█ ░██ ▒▓█ ▄ ░ ▓██▓ ░ ░▓█ ░██ ░██░▓██▒ ▐▌██▒░▓█ ██▓ ▒ ██▒
░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄ ▓█ ▓██▒░██████▒░██████▒ ▒██▒ ░ ░▓█▒░██▓░▒████▒ ▒██▒ ░ ░▓█▒░██▓░██░▒██░ ▓██░░▒▓███▀▒▒██████▒▒
▒ ░░▒░▒ ▒▒ ▓▒█░░ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒▒ ▓▒█░░ ▒░▓ ░░ ▒░▓ ░ ▒ ░░ ▒ ░░▒░▒░░ ▒░ ░ ▒ ░░ ▒ ░░▒░▒░▓ ░ ▒░ ▒ ▒ ░▒ ▒ ▒ ▒▓▒ ▒ ░
▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ▒ ▒▒ ░░ ░ ▒ ░░ ░ ▒ ░ ░ ▒ ░▒░ ░ ░ ░ ░ ░ ▒ ░▒░ ░ ▒ ░░ ░░ ░ ▒░ ░ ░ ░ ░▒ ░ ░
░ ░░ ░ ░ ▒ ░ ░ ░░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░░ ░ ░ ░ ░ ░░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
░ ░ ░ ░ ░░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ ░
░
</pre>
<pre id="date">
d8b db .d88b. db db .d888b. db .d88b. .d8b. .88b d88. dD d8888b. .88b d88.
888o 88 .8P Y8. 88 88 88' `8D o88 .8P 88. d8' `8b 88'YbdP`88 d8' 88 `8D 88'YbdP`88
88V8o 88 88 88 Y8 8P `V8o88' 88 88 d'88 88ooo88 88 88 88 d8' 88oodD' 88 88 88
88 V8o88 88 88 `8b d8' d8' 88 88 d' 88 88~~~88 88 88 88 C8888D d8888b. 88~~~ 88 88 88
88 V888 `8b d8' `8bd8' d8' db 88 `88 d8' 88 88 88 88 88 88' `8D 88 88 88 88
VP V8P `Y88P' YP d8' V8 VP `Y88P' YP YP YP YP YP `8888P 88 YP YP YP
P
</pre>
<div id="location">4155 Herzberg Labs, Carleton University</div>
<div id="description">
Come join us for a day of hacking and cracking at Carleton! Bring your inner Mr. Robot out and pwn all of the systems, capturing all of the flags! This beginner CTF is a great way to put your security skills to the test. With all types of challenges, you'll be sure to learn lots! If you're experienced, no worries. We have some hard flags for you to capture. All of the challenges will be open source at the end of the event, so if you're stuck on any of them you can check out the solutions. You can check out the Facebook page <a href="https://www.facebook.com/events/792633354505063/">here</a> to get your tickets!<br><br>
We've also started a Discord community for H4TT, so feel free to join it to ask any questions or learn more about the event:
<a href="https://discord.gg/ntch8BV">https://discord.gg/ntch8BV</a>
<!-- Be sure to join the discord and or the Facebook group as some interseting things might be posted. ;) -->
<br><br>
<center>-- PRIZES --</center>
<br>
Top top team will be awarded with four tickets to <a href="https://2019.bsidesottawa.ca/">BSides Ottawa 2019</a> hosted this November 28-29 at the <a href="https://www.brookstreethotel.com/">Brookstreet Hotel</a>
<br>
The top 2 teams will be invited to GeekSeek CTF held on November 17th in downtown Ottawa.
<br><br>
<center>-- WHAT TO BRING --</center>
<br>
We highly recommend bringing a laptop with Kali Linux in a VM. Some other tools/languages you may need include: Wireshark, Binary Ninja/IDA, binwalk, photo manipulation tools, Java, Python.
<br><br>
<center>-- TEAMS --</center>
<br>
Teams are up to teams of four. Don't worry if you come alone, there will 100% be open team slots that you can join in on!
<br><br>
<center>-- RESOURCES --</center>
<br>
If you are a first timer or just want to learn more here are some good resources:
<br>
<a href="https://ctfs.github.io/resources/">https://ctfs.github.io/resources/</a>
<br>
<a href="https://dev.to/atan/what-is-ctf-and-how-to-get-started-3f04">https://dev.to/atan/what-is-ctf-and-how-to-get-started-3f04</a>
<br>
<a href="https://squarectf.com/tips.html">https://squarectf.com/tips.html</a>
<br><br>
Also be sure to familiarize yourself with UNIX systems and commands! Can be very helpful.
<br><br>
Good luck and see you there!
</div>
</div>
<div id="footer">
</div>
</body>
</html>