Offical URL: https://ctf.bsidesjeddah.com/

BSides Jeddah is coming up with a blue-team flavored CTF this year hosted by CyberDefenders . This will be a Jeopardy-style intermediate CTF with a few harder challenges, including network analysis, memory forensics, and malicious document analysis.

To get latest updates, follow us on twitter @JeddahBsides ,@CyberDefenders.

CTF events

NameWeight
Bsides Jeddah 202123.67
Related tags: vulnerability