COUNTER HACK CHALLENGES

Updated 54 days ago
  • ID: 14096795/137
This spring's Cyber Quest will focus on a few different areas, including OSINT, Log Analysis, Forensics (intro level), and git basics. Participants will answer questions about OSINT, Google Dorks, as well as analyze log files, event logs, finding hidden data, and some git basics!... Welcome to the Cyber Quests portion of the US Cyber Challenge! To participate, please click the Registration link on the left and register for an account within the Question Engine... Cyber Quests are a series of fun but challenging on-line competitions allowing participants to demonstrate their knowledge in a variety of information security realms. Each quest features an artifact for analysis, along with a series of quiz questions. Some quests focus on a potentially vulnerable sample web server as the artifact, challenging participants to identify its flaws using vulnerability analysis skills. Other quests are focused around forensic analysis, packet capture analysis, and more. The quests have varying..
Also known as: Counter Hack Challenges LLC
  • 0
  • 0
Interest Score
1
HIT Score
0.20
Domain
securitytreasurehunt.com

Actual
uscc.cyberquests.org

IP
3.223.183.81

Status
OK

Category
Other
0 comments Add a comment