ColaSec

Columbia's Information Security Group

A free and informal gathering of information security professionals and enthusiasts in Columbia, South Carolina at the Richland County Public Library on the 3rd Tuesday of every month at 6:00 PM (click on the YouTube bubble).

Founded 2014 (COVID can’t stop us)

Image credit: Zach Pippin
zachpippin.com

May 19, 2015, meetup agenda - PwnAdventure3

The next ColaSec meetup we will be taking a look at the hacking game Pwn Adventure 3, which was featured at Shmoocon and in this article on WIRED. The game is a massively multiplayer online (MMO) game, where objectives are completed by hacking the game.

We have setup a server to run the game. Attendees will need to bring a laptop and download the game client from the Pwn Adventure 3 site. After downloading and installing, launch the client to run an update on it.

Some other things attendees might want to install/bring is a decompiler program to view the game files, like .NET Reflector. I've also found a walkthrough that uses utilizes Wireshark, so that might come in handy as well. Speaking of walkthroughs, feel free to do a little research ahead of time. Here are some links to get your started:

Ghost in the Shellcode - Home of the Pwn Adventure. Has walkthroughs on last year's version.

PwnAdventure3 - Main website.

Dead Packet Society - A walkthrough using Wireshark.

PwnAdventure2 walkthroughs:

balidani

Everlasting Wanderer

Lockboxx

List of tools for static code analysis - Wikipedia

This exercise is something I've never done before and I those most of the group hasn't done before, so I'm hoping we can all learn and grow from the game together.