SquadCon Workshop Registration
Event Timing: August 10th-12th, 2023
Event Address: 2330 S Industrial Rd. Las Vegas, NV 89102
Contact us at (702) 423-3946 or info@blackgirlshack.org
Sign in to Google to save your progress. Learn more
Name *
Email *
Organization *
Workshop Descriptions 
Protect the Pi Workshop
Description:
Girls Hack Village annual Protect the Pi workshop is back for its second year. It's Red Team vs. Blue Team, who will win? In this workshop you will be place on either the Red or Blue team according to your desired preference.   Either you will have to stop the Red Team from stealing your flags or you will go full Red Team and use exploits to gather as many flags from the Blue Team as possible. There will be a moderator and helpers for those that need it during this challenge in order to get the full experience of the workshop. Newbies are definitely welcomed and encouraged to participate as you will learn new defensive and offensive skills in cybersecurity as you protect your Pi or use it as a weapon against the Blue Team.

You will be provided a Raspberry Pi and monitor, but feel free to bring your own laptop if you choose you in your desired Red or Blue team path to winning a cool prize.  

CTF 101
Description:
If you think CTFs sound cool, but aren’t sure how to even get started, then come join us for this interactive session! We’ll walk you through everything you need to know to get started. Learn how to set up your workspace and discover useful tools and techniques to solve common challenges in open-source intelligence and cryptography. No cyber or CTF experience required – all you need is your laptop.

CTF 102
Description:
If you’ve got the basics down and want to find out how you can strengthen your CTF game, then you’ll want to join us. In this interactive session, we’ll show you how you can use Wireshark to dive deep into packets and find out what hidden data is being sent on the wire. We’ll also show you the Linux command line to help you solve CTF challenges and teach you some password cracking techniques. Make sure to come prepared with your laptop and a Kali Linux virtual machine!

Mobile Application Workshop
Description:
Join us for a mobile app workshop focused on hacking Android WebViews with Frida! Improper implementation can expose WebViews to attacks, compromising user data. This workshop will include Android security fundamentals, with a focus on WebViews, and will leverage the Frida dynamic instrumentation toolkit to analyze and manipulate WebViews in real-time. This hands-on session will provide participants of all skill levels with practical knowledge and skills to assess and exploit Android WebViews and Frida fundamentals for conjuring their own scripts.

Requirements:
- Laptop with administrative privileges
- Corellium virtual device will be provided

Optional:
- Android emulator with Frida installed 

Write up/ Read out workshop
Description:
Writing pentesting reports and bug findings is equally as important as finding the bugs themselves. This workshop will discuss note taking, appropriate level of detail, writing up reports and how to do an executive level readout.
What workshops will you attend? *
Required
Submit
Clear form
Never submit passwords through Google Forms.
This form was created inside of blackgirlshack.org.