Sat, 26 Oct. 2024, 07:00 UTC — Sun, 27 Oct. 2024, 19:00 UTC 

On-line

UrchinSec CTFs event.

Format: Jeopardy Jeopardy

Official URL: https://ctf.urchinsec.com/

Future weight: 0.00 

Rating weight: 0 

This event is limited to individual participation! No global rating points.

Event organizers 

A jeopardy style CTF hosted on cybersecurity awareness month, the CTF will consist of challenges from different categories such as; Web Security, Cryptography, Forensics, Binary Exploitation, Reverse Engineering, Secure Code Reviewing, and Reverse Engineering.

Prizes

1st Position - eJPT Voucher + $50
2nd Position - HTB Pro-Lab Voucher
3rd Position - THM VIP Voucher

Sign in and register a team to mark your interest.

This event is limited to individual participation!

Sign in to comment.