Offical URL: https://pwnsec.ctfd.com/

Join us for our very first team Capture The Flag (CTF) event, proudly organized by the Jordanian team, PwnSec.

This event promises to be an exciting and challenging opportunity to test your cybersecurity skills, collaborate with team members, and tackle a variety of hacking challenges. Categories include web, forensics, miscellaneous, reverse engineering, cryptography, and open-source intelligence (OSINT). Whether you're a seasoned pro or a beginner looking to learn, this CTF will provide a dynamic environment for growth and competition. Don't miss out on this unique chance to engage with the cybersecurity community and showcase your talents!

CTF events

NameWeight
PwnSec CTF 20240.00