Fri, 15 Nov. 2024, 15:00 UTC — Sat, 16 Nov. 2024, 15:00 UTC 

On-line

PwnSec CTF event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.pwnsec.xyz/

Future weight: to be determined

Rating weight: 0.00 

Event organizers 

Join us for our very first team Capture The Flag (CTF) event, proudly organized by the Jordanian team PwnSec, and brought to you by our amazing sponsors: SUD0ROOT, OffSec, PentesterLab, and LetsDefend!

This event promises to be an exciting and challenging opportunity to test your cybersecurity skills, collaborate with team members, and tackle a variety of hacking challenges. Categories include:
- Cryptography
- Reverse engineering
- Forensics
- Web security
- Binary exploitation
- Mobile, and more!

Whether you're a seasoned pro or a beginner looking to learn, this CTF will provide a dynamic environment for growth and competition. Don't miss out on this unique chance to engage with the cybersecurity community and showcase your talents!

Prizes

TBD

Sign in and register a team to mark your interest.

Interested teams

11 teams total

Team
3ushaq_al_7asoob
AR\PEGA
ARMY11
Blank_Only_One
C3ber_S3lphs
Cyber Vikings
Fl4m3
GUDBYELUV
Qu4nt1x
Sbakattack
Toasters
Sign in to comment.