Participated in a CTF
Learned about cybersecurity
Used Wireshark
Used Linux
Women in cybersecurity
+3
After a weekend of flag hunting, I finished participating in the SANS BootUp Capture The Flag (CTF) for the first stage of the 2021 WiCyS Security Training Scholarship. Although I hesitated in applying for this award a second year, I realized that I have nothing to lose. This year Bloomberg and Facebook joined Google, SANS and WiCyS in sponsoring the scholarship.

For the first time ever in a CTF, I solved 85% of the challenges and scored 3150/3761. While I might not have made it to the top of the leaderboard, I can say that I gave it my best. Maybe one day I'll make it to the top 10. Until then, I will be dreaming of Wireshark, command line injection and creating magic recipes to decrypt hexdump files zzzzzzzzzzz

https://www.cnet.com/news/google-extends-expands-cybersecurity-scholarship-program-for-women/