The first experiment was completed. It was a success. For now, goodbye. See you all again later. Thank you crews, trainers, sponsors, supporters and participants. ./eof #mcc2022

Date

2 December – 5 December, 2022

This is a closed event. Thus, no walk-in registration or visitor is allowed. Please inform our crews if you would like to visit during the event.

Schedule

Venue

Thistle Port Dickson, Negeri Sembilan

Trainers and Crews

  • Our first trainer is well known as an expert in vulnerability research. He is one of the local security experts who bring Malaysia's name to the international stage through conferences such as Hack in the Box, POC (Korea), Rootcon (Philippines), and NanoSec Asia.
  • He discovered several 0-days by fuzzing and reverse-engineering multiple products by Microsoft, Adobe, Siemens, Foxit, etc. He'll fly from Sabah to join us as one of the trainers for MCC2022.
  • When we asked him if he would mind, he replied, "We are doing it for the community."
  • Let us introduce our punk-star, Nafiez. Check out his profile: https://zeifan.my/
  • We first found this nickname 'r00tpgp' on this blog, https://www.r00tpgp.com. He was one of the first to obtain OSCP, OSCE and OSWE in Malaysia. We noticed that 'r00tpgp' is doing his best to offer readers detailed write-ups, findings, and tricks so they can easily follow them.
  • For more than 20 years, 'r00tpgp' or Sheikh Rizan has been working in cybersecurity - securing the largest oil and gas company, pentesting dozens of locations in Sweden, Finland, Thailand, Bangladesh, Malaysia, and Myanmar. He loves anything related to open-source, Linux, as well as bugbounty!
  • When we asked if he would be willing to train our selected 20 students during the weekend, he responded, "I consider this as a community service for my country".
  • He's a certified BurpSuite Practitioner. You'll be lucky to learn some BurpSuite-fu from him in MCC2022!
  • Syahmi Suleiman,a person progressively making his name in the Blue Team. Started in 2018, now he's a Senior Threat Hunter and Analyst in one of the largest Managed Cyber Security providers, SIEM and End Point Detection and Response (EDR) implementer in Malaysia
  • Among his professional certifications are MITRE ATT&CK - Cyber Threat Intelligence Certification and several Splunk's Core Certifications.
  • His principle, "..Biar ikut resmi padi, makin berisi makin tunduk", a Malay proverb which translated in English "Follow the nature of paddy, the more it possesses the more it will bow". In other words - "Greater power, greater humility". Respect
  • The 'A' brothers. Both of them started from zero knowledge. Since they have an interest in Capture the Flag (CTF), they always find ways to solve the challenges. As a result of their passion, they become competent puzzle-solvers.
  • They gained international recognition through local and global hacking competitions. This included the famous CTF platforms Hack the Box and TryHackMe while they were still at the university.
  • Aniq Fakhrul, is now working as a penetration tester at an award-winning Managed Security Service Provider.
  • Ali Radzali, is now working as a security consultant at a British-based company specialising in security, defence and aerospace.
  • They both hold a variety of offensive security certifications. Yes, you'll see them as one of the trainers at MCC2022. Please welcome our new cybersecurity star in the making!

Sponsors

Supporting Organisations