Offical URL: https://csl-ctf.live/

This event is the Part of flagship event of FAST ISB NaSCon.
NaSCOn held every year with 100+ events. CTF is one of them.

The CTF will consist the following categories
-Boot to root machines
-Cryptography
-Forensics
-Reverse
-Web Security
-Attack Defence
-pwn

The event is open for public.
Location: National University of Computer and Emerging Sciences Islamabad Pakistan

Infra sponsored by goo.gle/ctfsponsorship

CTF events

NameWeight
NaSCon'23 CTF0.00