JeanaByte
You may have heard someone brag about their "Google-Fu" skills before and assumed they were just being funny, but, as JeanaByte demonstrates, a powerful art known as "Google dorking" does indeed exist, and it can be used for good or for bad—and for the Open Source Intelligence domain of the NCL Games. Please query responsibly!
Category: NCL-Toolkit
Low-tech Tooling: Competing From a Device You Can’t Install Tools On
Taisa
Taisa played her first season of NCL entirely from a browser-only device and shares her top resources and tricks for competing in less-than-ideal circumstances. Even if you've got Kali running as a VM, low-tech and browser-based tools can be a great way to check your work, troubleshoot your process, or collaborate with teammates in the cloud.
How Setting Up a Virtual Machine and Navigating Through It Can Help You with NCL
FiFi aka "ZeroTrail"
Using Kali Linux on a virtual machine is recommended by the NCL Game-makers(*), but why? ZeroTrail explains the perks of VMs, where to go for help setting yours up, which tools are off-limits during the Games, and which tools and operating systems will serve you the most—not only in the NCL Games, but in your future career as a cybersecurity pro!
Ghidra: The NSA Reverse Engineering Tool That Will Help You Crush Enumeration and Exploitation
wolfshirtz
It's not often that a tool comes along and changes things. For wolfshirtz, that tool was Ghidra, an open-source decompiler that turns assembly language into something more human-readable. And it's not often that a blog post comes along and explains Ghidra so well! Wolfshirtz walks you through how to get started with Ghidra, his tricks for getting a feel for and maximizing its features, and his cheat sheet of top hotkeys!
Reverse Engineering: Fake It Until You Make It!
Aaron James
Aaron James has a story he likes to tell people about the more intimidating challenge categories in NCL, sprinkled with tools and tips for success in Enumeration and Exploitation. Spoiler Alert: The hardest part isn't the difficulty of the challenges!
Forensics… Wait What?
Hush1e
NCL and Cyber Skyline shocked everyone with their announcement of a new Forensics category! Hush1e has been conducting cyber forensics informally since the '90s. She speculates on what we might expect to see this Fall 2020 season and shares some tools that could help. (Disclaimer: Just like you, we don't know for sure!)
Four Ways to Analyze Logs Like a Pro!
MistressVenom
MistressVenom loves to eat logs for breakfast, lunch, and dinner, and as an awesome 2 AM snack. Let her show you how to analyze logs like a pro, using four of the tastiest methods: manually, Excel, command line, and Splunk!
Spotting Anomalies in Pcaps
ghostinth3machine
Intimidated by Wireshark? It's just a fancy spreadsheet! Ghostinth3machine shows you how to filter traffic, follow streams, search, view statistics, and otherwise go from wearing down your scroll wheel to making that fancy spreadsheet work for you!
Taking Password Cracking to the Next Level
Aaron James
When CrackStation, hashcat, and the infamous rockyou.txt wordlist aren't cracking those harder passwords, Aaron James shows you where he turns next in this advanced tour of password cracking tools and tricks.
Online Password Cracking
MistressVenom
Toolkit limitations? Many NCL challenges can be completed using a single, ubiquitous, user-friendly tool: a web browser! MistressVenom shows you her favorite password cracking websites. Let someone else's computer do the heavy lifting!
You must be logged in to post a comment.