Offical URL: https://shadowctf.tech/

The ctf can be played both by individuals and by teams(3 member per team) too, The ctf will contain various topics:
1. Reverse engineering.
2. Forensics.
3.Web.
4. Crypto.
5. OSINT.
6.Blockchain
7. Malware analysis

The challanges will be of all difficulty level

We've got Bugcrowd, Spyse, Eccouncil sponsors for now and more are awaited for confirmation.

CTF events

NameWeight
Shadow CTF0.00
Related tags: programming.algorithm ub python sleeping programming fun web packet - cracking analysis password system pwn forensics wireshark aes-cbc aes cbc cbc-bit-flipping stackoverflow got ropchain rop reverse engineering reverse_engineering cryptography misc osint