diff --git a/03-net/01-http/README.md b/03-web/01-http/README.md similarity index 99% rename from 03-net/01-http/README.md rename to 03-web/01-http/README.md index 5abe27a..0ccd34e 100644 --- a/03-net/01-http/README.md +++ b/03-web/01-http/README.md @@ -3,7 +3,7 @@ HTTP ## Лекция -[Презентация](https://github.com/xairy/mipt-ctf/tree/master/03-net/01-http/slides.pdf) +[Презентация](https://github.com/xairy/mipt-ctf/tree/master/03-web/01-http/slides.pdf) [Скринкаст](https://www.youtube.com/watch?v=rHKRivpG3uI) diff --git a/03-net/01-http/slides.pdf b/03-web/01-http/slides.pdf similarity index 100% rename from 03-net/01-http/slides.pdf rename to 03-web/01-http/slides.pdf diff --git a/03-net/02-vulns/README.md b/03-web/02-vulns/README.md similarity index 97% rename from 03-net/02-vulns/README.md rename to 03-web/02-vulns/README.md index c24f360..e878d0f 100644 --- a/03-net/02-vulns/README.md +++ b/03-web/02-vulns/README.md @@ -3,7 +3,7 @@ ## Лекция -[Презентация](https://github.com/xairy/mipt-ctf/tree/master/03-net/02-vulns/slides.pdf) +[Презентация](https://github.com/xairy/mipt-ctf/tree/master/03-web/02-vulns/slides.pdf) [Скринкаст](https://www.youtube.com/watch?v=INtQ2vmhoQI) diff --git a/03-net/02-vulns/slides.pdf b/03-web/02-vulns/slides.pdf similarity index 100% rename from 03-net/02-vulns/slides.pdf rename to 03-web/02-vulns/slides.pdf diff --git a/03-net/03-sqli/README.md b/03-web/03-sqli/README.md similarity index 96% rename from 03-net/03-sqli/README.md rename to 03-web/03-sqli/README.md index 1bc49c0..04bb68f 100644 --- a/03-net/03-sqli/README.md +++ b/03-web/03-sqli/README.md @@ -3,7 +3,7 @@ SQL инъекции ## Лекция -[Презентация](https://github.com/xairy/mipt-ctf/tree/master/03-net/03-sqli/slides.pdf) +[Презентация](https://github.com/xairy/mipt-ctf/tree/master/03-web/03-sqli/slides.pdf) [Скринкаст](https://www.youtube.com/watch?v=vwHyycHIYrY) @@ -64,7 +64,7 @@ username taskname 73c0487d1b4c9326bc4ec5ac09bf69eb ## Разбор задач -[Разбор задач](https://github.com/xairy/mipt-ctf/blob/master/03-net/03-sqli/WRITEUP.md) +[Разбор задач](https://github.com/xairy/mipt-ctf/blob/master/03-web/03-sqli/WRITEUP.md) ## Дополнительные задачи diff --git a/03-net/03-sqli/WRITEUP.md b/03-web/03-sqli/WRITEUP.md similarity index 90% rename from 03-net/03-sqli/WRITEUP.md rename to 03-web/03-sqli/WRITEUP.md index 53d8bc2..536b230 100644 --- a/03-net/03-sqli/WRITEUP.md +++ b/03-web/03-sqli/WRITEUP.md @@ -1,4 +1,4 @@ -Разбор [задачек по SQL инъекциям](https://github.com/xairy/mipt-ctf/tree/master/03-net/03-sqli). +Разбор [задачек по SQL инъекциям](https://github.com/xairy/mipt-ctf/tree/master/03-web/03-sqli). ### sql1 diff --git a/03-net/03-sqli/slides.pdf b/03-web/03-sqli/slides.pdf similarity index 100% rename from 03-net/03-sqli/slides.pdf rename to 03-web/03-sqli/slides.pdf diff --git a/03-net/README.md b/03-web/README.md similarity index 100% rename from 03-net/README.md rename to 03-web/README.md diff --git a/README.md b/README.md index 0940399..77186ff 100644 --- a/README.md +++ b/README.md @@ -26,11 +26,11 @@ CTF на Физтехе **2 марта.** [Стеганография. Основные понятия. Least Significant Bit (LSB). Контейнеры: текст, изображения, аудио, видео. Стегоанализ.](https://github.com/xairy/mipt-ctf/tree/master/02-crypto/04-stego) -**9 марта.** [Модель OSI. Стек TCP/IP. Протоколы IP, TCP, UDP. netcat, nmap, nestat, ping. Основы HTTP. Методы, заголовки, cookies, авторизация. Session hijecking attack. HTML. curl, wget, lynx, tcpdump. Python requests. Browser development tools. Полезные плагины для браузеров.](https://github.com/xairy/mipt-ctf/tree/master/03-net/01-http) +**9 марта.** [Модель OSI. Стек TCP/IP. Протоколы IP, TCP, UDP. netcat, nmap, nestat, ping. Основы HTTP. Методы, заголовки, cookies, авторизация. Session hijecking attack. HTML. curl, wget, lynx, tcpdump. Python requests. Browser development tools. Полезные плагины для браузеров.](https://github.com/xairy/mipt-ctf/tree/master/03-web/01-http) -**16 марта.** [Различные типы веб уязвимостей. OWASP Top 10. Injections: SQL, Command, Log. RFI, LFI. XSS, CSRF. Full path disclosure. .git, .svn. .hg. .htaccess, .htpasswd. Malicious file upload. robots.txt, sitemap.xml. Bug bounty.](https://github.com/xairy/mipt-ctf/tree/master/03-net/02-vulns) +**16 марта.** [Различные типы веб уязвимостей. OWASP Top 10. Injections: SQL, Command, Log. RFI, LFI. XSS, CSRF. Full path disclosure. .git, .svn. .hg. .htaccess, .htpasswd. Malicious file upload. robots.txt, sitemap.xml. Bug bounty.](https://github.com/xairy/mipt-ctf/tree/master/03-web/02-vulns) -**23 марта.** [SQL инъекции. Error-based. Blind (content-based, time-based). Union-based. Stacked queries. File upload. Поиск. Защита. Web Application Firewall. Cheat Sheets. sqlmap.](https://github.com/xairy/mipt-ctf/tree/master/03-net/03-sqli) +**23 марта.** [SQL инъекции. Error-based. Blind (content-based, time-based). Union-based. Stacked queries. File upload. Поиск. Защита. Web Application Firewall. Cheat Sheets. sqlmap.](https://github.com/xairy/mipt-ctf/tree/master/03-web/03-sqli) ## План на 2015-2016