ECE 5968 Challenges

Challenges

"Stuff" to hack, crack, explore and learn

During the course, we will announce a "challenge" here every couple of weeks that you can solve. These challenges aim to allow you to gain some basic practical experience in the penetration testing and the security analysis of software and applications.

We have planned 4 challenges that deal with topics such as common security tools, web vulnerabilities, and memory overflows. The challenges are directly related to the concepts discussed in the lecture part of the course.

The challenges in the course are not necessarily difficult (for people who can program and who have basic Web, networking and software knowledge), but may require you to do some research on the Internet and read some documentation. Of course, you also need some patience.

Good luck and happy debugging ;-)


Last Modified: Tue Dec 6 13:39:20 EST 2016


Northeastern University, Boston, http://www.neu.edu