🚗 WRCCDC 2026 - Otto's Auto Autos - Quick Reference

Scoring: SLA after 5 fails | Checks: 2-4 min | Router reset: -100 pts NAT: 10.100.1XX.Y → 192.168.220.Y Cutover: Every :00 and :30

NETWORK TOPOLOGY

IPNameOSRole
.2miataAlpineRouter/FW
.25jeepWS2022DC
.30skylineRockyCar Title/Reg
.60solsticeWin11Client
.63skyWin11Client
.79supraWS2019Web Server
.88deloreanWin10POS
.180pintoRockyKubernetes
.200ptcruiserWS2022Car Tracker
.240explorerUbuntuSIEM
.250superDutyCentOS8Ticketing

FIRST 30 MINUTES

0-10 min: Secure Access

  1. Change ALL admin/root passwords
  2. Check for rogue admins (UID 0, Domain Admins)
  3. Document changes on shared sheet
  4. Verify you can still login after each change

10-20 min: Inventory

  1. Run port scans: nmap -sT 192.168.220.0/24
  2. List services: ss -tulnp / netstat -ano
  3. Check cron/scheduled tasks
  4. Check authorized_keys on Linux

20-30 min: Harden

  1. Enable firewalls
  2. Disable unnecessary services
  3. Verify scoring engine sees services UP
  4. Team brief - what did everyone find?

WINDOWS COMMANDS

Users

net user                           # list users
net localgroup administrators      # check admins
net user badguy /active:no         # disable
net user admin NewP@ss123!         # change pw

Connections

netstat -ano                       # all connections
netstat -ano | findstr ESTAB       # established
tasklist /v                        # processes
taskkill /PID 1234 /F              # kill process

Persistence

schtasks /query /fo LIST /v        # scheduled tasks
schtasks /delete /tn "Name" /f     # delete task
sc query state= all                # services
sc stop svcname                    # stop service
sc config svcname start= disabled  # disable

Firewall

netsh advfirewall show allprofiles
netsh advfirewall set allprofiles state on
netsh advfirewall firewall add rule name="Block" dir=in action=block protocol=tcp localport=4444

LINUX COMMANDS

Users

cat /etc/passwd | grep bash        # users w/ shell
awk -F: '$3==0 {print}' /etc/passwd # UID 0 (BAD!)
usermod -L baduser                 # lock account
passwd username                    # change pw

Connections

ss -tulnp                          # listening ports
ss -tunp | grep ESTAB              # established
ps auxww                           # all processes
lsof -i :4444                      # proc on port
kill -9 PID                        # kill process

Persistence

crontab -l                         # user cron
cat /etc/crontab                   # system cron
ls /etc/cron.d/                    # cron.d jobs
find /home -name authorized_keys   # SSH keys

Firewall

iptables -L -n -v                  # list rules
iptables -A INPUT -p tcp --dport 4444 -j DROP
iptables-save > /etc/iptables.rules

ROUTER (miata) - CAREFUL!

⚠️ -100 POINTS PER RESET ⚠️

nftables

nft list ruleset                   # view all
nft list table nat                 # view NAT
nft add rule inet filter input tcp dport 4444 drop

iptables

iptables -L -n -v                  # view rules
iptables -t nat -L -n -v           # view NAT
iptables -A INPUT -p tcp --dport 4444 -j DROP

DO NOT:

HUNT RED TEAM

Look For:

Incident Response:

  1. CALL OUT: "CONTACT on [system]!"
  2. IDENTIFY: What PID? What user? What port?
  3. KILL: kill -9 PID / taskkill /F
  4. BLOCK: Firewall the source IP
  5. FIND: How did they get in?

KUBERNETES (pinto)

kubectl get all -A                 # all resources
kubectl get pods -A                # list pods
kubectl get svc -A                 # list services
kubectl get secrets -A             # list secrets
kubectl delete pod NAME -n NS      # delete pod
kubectl scale deploy NAME --replicas=0 -n NS
kubectl logs PODNAME -n NS         # view logs

Red Flags:

COMMUNICATION

Call-Outs:

Inject Rules:

COMMON PORTS TO CHECK

PortService PortService PortService PortService
21FTP 22SSH 23Telnet ⚠️ 25SMTP
53DNS 80HTTP 110POP3 143IMAP
443HTTPS 445SMB 3389RDP 5900VNC

Prints best on Letter size (8.5" x 11") - Landscape or Portrait