CMD+CTRL

Web Application Cyber Range

Want to test your skills in identifying web app vulnerabilities? Join the CMD+CTRL cyber range, a unique, immersive environment where players exploit their way through hundreds of vulnerabilities that lurk in business applications today. Success means learning quickly that attack and defense is all about thinking on your feet.

For each vulnerability you uncover, you are awarded points. Climb the interactive leaderboard for a chance to win fantastic prizes! CMD+CTRL is ideal for development teams to train and develop skills, but anyone involved in keeping your organization’s data secure can play - from developers and managers and even CISOs.

For beginners, we’ll be running 1 session using our ShadowBank banking site and for those looking for more of a challenge, for our advanced cryptocurrency exchange site DigiExchange should give you a run for your money.

Register onsite to participate!

When ?

  • Saturday night
  • 19h00 to 02h00

Where ?

  • Duproprio Party
  • Track 1

Logistic

  • Bring your laptop
  • it’s gonna be over wifi