Mouad Abid’s Post

View profile for Mouad Abid, graphic

Security Researcher | Reverse Engineer | CTF Player

CTF is evolving from a game of fun into a real-world training ground for various cybersecurity positions, and with this I'm happy to share a quick overview about the challenges that I created : - The first challenge, sisCall, assesses participants' skills in bypassing anti-debuggers, understanding seccomp rules, and utilizing the Z3 library. - The second challenge focuses on both dynamic and static analysis, mirroring the real-world demands of a reverse engineer. Super Grateful for the opportunity to contribute to the CTF and promote knowledge sharing. #ReverseEngineering #CTF #Cybersecurity #Gratitude 🚀

View organization page for CIT INPT, graphic

3,060 followers

It is with great pleasure and sincere appreciation that we extend our heartfelt gratitude to the dedicated individuals whose remarkable efforts have been instrumental in the creation and success of the 5th edition of IDEH's Capture The Flag (CTF) challenges. The profound impact of their tireless work has not only enriched the cybersecurity landscape but has also elevated the stature of IDEH as a hub for excellence in the field. We wholeheartedly thank : Zakariaa HAMID Khalid Samaoui Omar Jamai The Hacker News B'darija Fatima Ezzahra Achait Mouad Abid Mohammed Khaldoune Their monumental efforts have not gone unnoticed, and their commitment to excellence has shone through in the high-quality challenges that defined the CTF experience during the 5th edition of IDEH. Their dedication, expertise, and unwavering pursuit of excellence have played a pivotal role in shaping the event into a resounding success.

  • No alternative text description for this image

To view or add a comment, sign in

Explore topics