PeCAN CTF 2021

Hello Canberrians! (editor’s note #Ken Behrens)

Count down is on!

Welcome to our annual Cyber Security CTF event – It’s a great opportunity for us to develop our cyber skills and have fun at the same time!

We have 23 Perth teams competing 9 beginner teams, 10 intermediate teams and 4 advanced teams

Thank you Canberra for registering your teams – we are looking for more Canberra Teams – please use this link to promote out to your school and friends – https://austcyber.com/news-events/pecan2021-ctf

Our plan is to have some online via Teams training sessions on the Saturday 11th – how to do CTF’s use Md5 Hash Calc, Veracrypt, Hexedit, Cyber Chef, Autospy and Make yourself a TryHack Me account!

Please make sure you are on Teams, your WiFi is working well, your laptops are not due for updates and you can access the above mentioned tools.

Really talented people – download VM ware and Kali Linux!

Sunday morning you will be given your log in details and then you can start working on the challenges and keep an eye on the score board – the score board will be frozen at 4:30 with winners announced at that time . We also have some challenges with associated prizes more about that later!

In the meantime practice Pico CTF’s and work out some of the techniques and sense of humour you need to crack the challenges

Any questions send me an email or contact me via teams – 08 63046427


Kind regards

Dr Michelle Ellis

Programs Coordinator

Cyber Security for Schools

Girls Programming Network (GPN)

DigiTech for Schools  

ECU Student Ambassadors: Computing and Security

#ChampionsCreatingChampions

School of Science

Academic Centre of Cyber Security Excellence (ACCSE)

Edith Cowan University

Tel: 63046427
Email: Michelle.Ellis@ecu.edu.au

Leave a Reply