Software/hardware requirements for participants

  • Web Security Workshop: Please download WebScarab and OWASP WebGoat.
  • Reverse Engineering Workshop
    • Recommended specs: At least 4GB of ram and 20 GB of free space.
    • We will be utilizing two virtual machines in Virtual Box for this presentation. One will be a Kali Virtual Machine and the other a FLARE VM which is loaded on top of a standard Windows 10 VM. These virtual machines are already pre-built and only require you to import them into virtual box. The virtual machines also come preloaded with demo files that will be used in the presentation.
  • Crypto Workshop: John the Ripper tool to be installed on a laptop. Alternatively, participants can install Kali Linux virtual machine on their laptops. Kali Linux comes with John the Ripper by default.