Category: SANS Holiday Hack Challenge

  • SANS Holiday Hack Challenge 2023

    SANS Holiday Hack Challenge 2023

    This is a walk-through for some challenges of the SANS Holiday Hack Challenge 2023.

  • SANS Holiday Hack Challenge 2022 / KringleCon
  • SANS Holiday Hack Challenge 2020 / KringleCon

    SANS Holiday Hack Challenge 2020 / KringleCon

    Table of Contents Useful Links Objectives 1) Uncover Santa’s Gift List 2) Investigate S3 buckets 3) Point-of-Sale Password Recovery 4) Operate the Santavator 5) Open HID Lock 6) Splunk Challenge 7) Solve the Sleigh’s CAN-D-BUS Problem 8) Broken Tag Generator Terminal Challenges Kringle Kiosk Unescape Tmux Linux Primer Speaker UNPrep – Bushy Evergreen Sort-O-Matic –…

  • SANS Holiday Hack Challenge 2018

    SANS Holiday Hack Challenge 2018

    This is the walk-through solution for the Capture the Flag (CTF) challenge called “SANS Holiday Hack Challenge” from SANS (https://www.holidayhackchallenge.com/2018/). Note: Please keep in mind that there are often many ways to successfully complete such challenge. This is only one of them. Other tools can be used to obtain the same results. Questions Question 1…

  • SANS Holiday Hack Challenge 2019

    SANS Holiday Hack Challenge 2019

    This is the walk-through solution for the Capture the Flag (CTF) challenge called SANS Holiday Hack Challenge from SANS. Note: Please keep in mind that there are often many ways to successfully complete such challenge. This is only one of them. Other tools can be used to obtain the same results. Elves Linux Path Challenge…