Parsing CTF Tasks with Information Security Experts

We actively support the CTF movement - our guys from the divisions of forensics, pentest, protection of industrial control systems and Security Awareness help in the development of tasks and assessment of the work of participants of CTF.Moscow, VolgaCTF, FarEastCTF, BlackMirror and other similar events. And, of course, every year we hold the Cyber ​​Challenge Olympics - also in CTF format.

Now we are transferring online the tasks that we prepared for the full-time programs of the past seasons - now they will be available to everyone. Join now, details under the cut!



Once a week, Rostelecom Solar experts will review the practice in one of six areas.

  • Crypto - cryptographic information protection
  • PWN - search and exploitation of binary vulnerabilities
  • SCADA - ICS safety study
  • Reverse - reverse engineering and research programs
  • Web - Web Vulnerability Detection
  • Forensics Incident Investigation

We invite everyone interested in the topic of information security, and first of all students, to register for debriefing and send their questions to speakers (not even on the topic of the lesson).

Classes will be held in discord, each lasts 30-40 minutes. We will send a link to the discord after registration - along with additional useful materials on the topic and the tasks themselves.

The first lesson will be held on April 16 at 18:00 and will be devoted to the topic "Errors in infrastructures and their operation." In half an hour, the participants will analyze several tasks from the actual practice of the Pentest for finding vulnerabilities in corporate infrastructures. Tasks will disassembleDaynineaka Alexander Kolesov, head of security analysis at Rostelecom Solar.

A little later , the full schedule and topics of all classes will appear on the site .

All Articles