skip to Main Content

GOVERNOR'S HIGH SCHOOL

CYBER CHALLENGE
CONGRATULATIONS TO OUR 2022 WINNERS

1st Place: Plymouth-Canton Community Schools – Team: Crickets
2nd Place: Plymouth-Canton Community Schools – Team: Super Novas
3rd Place: Kalamazoo Area Mathematics and Science Center – Team: K10MM-JS-DS

ROUND 1 TOP 10 TEAMS
Thank you to all teams participating this year!

1st Kalamazoo Area Mathematics and Science Center – K10MM-JS-DS

2nd Plymouth-Canton Community Schools – Crickets

3rd Plymouth-Canton Community Schools – Super Novas

4th Kalamazoo Area Mathematics and Science Center – K12RA-SB-BW

5th Ann Arbor Huron High School – River Rats T1

6th Gull Lake High School – GL Team 6

7th Seaholm High School – Maple7

8th Gull Lake High School – GL Team 5

9th Churchill High School – Chargers

10th Newaygo County Career-Tech Center – NCCTC09

GOVERNOR'S HIGH SCHOOL CYBER CHALLENGE

Teams comprised of up to three high school level students are invited to participate in a round of challenges designed to test their knowledge of cybersecurity, computer science and information technology.

The only requirements are an interest in cybersecurity and a familiarity with computers. This is a great cybersecurity learning opportunity for all high school level students in Michigan, including but not limited to those involved in homeschooling, after-school programs, youth development and apprenticeships.

All schools in Michigan are invited to participate and the challenge is entirely FREE!

ROUND DESCRIPTIONS

Round 0 is an unscored round consisting of resources, found below, to prepare you for the Round 1 and Round 2 challenges. These online resources can be utilized by parents, instructors, and administrators as cybersecurity warm-ups, supplements to curriculum, and more.

Round 0 study resources are available throughout the entire competition. You may come back and review these materials at any time.

Round 1 will be held entirely online! The challenges will be released daily starting Monday, October 3rd, and ends Thursday, October 6th. The top 10 qualifying teams will be announced Friday, October 7th. Students have between 9:00 A.M. – 6:00 P.M. ET each day to answer the set of multiple choice questions.

The daily challenges will focus on networks, programming, operating systems and hacking. This year’s content aligns with the CIS TOP 18 Security Controls. Round 1 is a timed open style challenge in which students are encouraged to scour the internet to solve the challenges. The top ten teams will be selected to advance to Round 2.

Round 2 is an exercise in gamified learning. An adult chaperone must be the point of contact between Merit and the teams at all times. During Round 2, teams will compete in a virtual Capture the Flag exercise designed to test their skills with an intensive, scored series of cybersecurity-focused challenges taking place in the virtual city of Alphaville. In this round, students can compare progress with one another on a virtual scoreboard.

Round 2 will take place in person on October 27, 2022, hours TBD. This year’s event will be held at the Suburban Place in Novi, MI during the Governor’s Cyber Summit. Students should bring their own devices (BYOD) in order to participate in Round 2. If you do not have a portable laptop you may request a Chromebook through [email protected].

  • Only teachers, coaches or chaperones may register teams for the GHSCC.
  • Teams will be composed of 1-3 students and one adult coach.
  • Schools and coaches are encouraged to have multiple teams, however each student may only participate on a single cyber challenge team.
  • 10 teams will be invited to Round 2. In order to maximize participation, each school will be limited to 2 teams to enter Round 2. This includes alternate teams.
  • Substitutions of players is acceptable. If the team count is changed you must notify [email protected].
  • Round 1 is held entirely online and will be scored by the staff of the Michigan Cyber Range.
  • Round 2 will be held in person at the Suburban Place in Novi, MI. This is a bring your own device (BYOD) exercise. Chromebooks may be requested by emailing [email protected].
  • Round 1 and Round 2 are timed challenges.
  • In the event of a tie during Round 1, completion times will be considered and reviewed by the Michigan Cyber Range.
  • In the event of a tie during Round 2, the team with the most flags will be determined the winner.

Collaboration between teams is strictly prohibited. We want to ensure that all participants have an equal opportunity to advance to Round 2, and as such, any activity found to be against the rules or sense of fair play is grounds for disqualification at the sole discretion of Merit Network.

WHY PARTICIPATE?

The GHSCC aims to expose students to cybersecurity at no cost to the students or schools. Round 2 participants will be given access to a number of free pre-certification training courses over a variety of cybersecurity and networking topics. Round 2 participants also compete for prizes and a chance at the first place trophy.

WANT TO BECOME A MENTOR?

If you are a professional who would like to mentor our GHSCC students or have a group of students in need of a chaperone/leader, please contact [email protected].

GHSCC OVERVIEW

ROUND 0 STUDY UP!

No registration required. Round 0 consists of reviewing study materials in preparation for the Round 1 Challenges.

Cybersecurity – Learn and understand what cybersecurity is and its potential impact, including the most common threats, attacks and vulnerabilities.

Programming(PowerShell, Bash) – Learn different scripting languages to execute a variety of commands in Windows and Linux environments.

Networking (DHCP service, tracert, nslookup, route, firewall) – Learn basic network troubleshooting commands as well as network enumeration with NMAP.

Windows Administration – Learn the basics of Windows administrations to learn skills for implementing and managing identity and access, threat protection, and information protection.

Linux –  Introduction to bash (the standard Linux shell) and standard Linux commands like ls, cp, and mv, and commonly used commands to manage Linux networks.

Cheat Sheets

General IT Security

Digital Forensics and Incident Response

Offensive Operations

Kali Linux 

Challenge Tracks

Find PII – Discover and exploit the Public Library. SQL Database vulnerabilities, SSH, Service Discovery will all be covered

School See what you can learn from the school. Topics will include: OpenSSL, Encryption, Windows Exploitation, and Reverse Engineering

Deface the Website Can you deface the City Hall website! PHP, SSH Brute Force will be used in this task

Are you SCADA the Dark? In this track you will take a crack at the city power grid, which includes a generator, substations, and smart meters. 

Zenda You will take a chance at being a Blue Teamer involving Incident Response, Forensics, and Malware analysis.

Linux 101/102 Learn basic Linux skills including: functionality, command line skills, networking fundamentals, and built-in tools.

Python 101 Learn basic python syntax, logic problem solving, functions, and command line operations.

Reconnaissance 101 Reconnaissance gathering is an important first step in penetration testing. A pen-tester works on gathering as much intelligence for exploitation.

Powershell 101/102 Learn to control Windows via the command line and gain power over this widespread operating system.

Networking 101 Gain an understanding of basic network functions, standards, and protocols.

Cryptography 101 You will be challenged to analyze and break classical codes, find steganographic data hidden in files, and break weak forms of encryption.

Network Forensics Network Forensics explores the basics of analyzing and monitoring network traffic.

Binary Forensics 101 This track will cover basic analysis of malicious binary executables, and network protocols.

Digital Forensics This challenge is to find evidence of data exfiltration from an MS Windows partition, from an employee who engaged in corporate espionage.

GIT 101 Learn the fundamentals of a source control tool, namely GIT.

ROUND 1 SCENARIO

Round One will consist of four multiple-choice quizzes. Each day’s set of questions is preceded by a story, which sets the context for the questions to follow. Topics covered in the quiz include knowledge about the following topics: Linux command line, WindowsTM administration, networking, reconnaissance, database administration, securing systems, and programming tasks on various operating systems.

ROUND 2 CAPTURE THE FLAG

Capture the Flag is a learning tool designed to take the stress out of the daunting task of learning cyber security concepts and turning it into a fun, self-paced game. CTF is a means to assess and gain individual skills across a broad range of systems and challenges. Participants traverse through challenges in the game environment using penetration testing and forensic skills to find flags and earn points. They will use the open source tool available on their Kali Linux Virtual Machine to complete the challenges given to them. Each challenge track is built around a specific security skillset, such as website vulnerability exploitation, SQL injection, and cracking weak passwords.

What does a final round of the GHSCC look like? Watch the overview.

QUESTIONS? EMAIL [email protected]

You need to login to contact with the Listing Owner. Click Here to log in.