Also known as
  • zeroair@sec
  • Kaal-Vairab
  • Nepal Cyber Army
Sign in to join the team.



Empowering students to learn about cybersecurity through Capture The Flag (CTF) competitions, fostering skill development in ethical hacking, and driving positive economic impact by cultivating a future-ready workforce in our country.

Plan to participate in CTF events

NameDate
Break the Syntax CTF 2024May 17, 2024, 4 p.m.
Black Cell SecOps 2024 - Online Blue Teaming Jeopardy CTFMay 17, 2024, 9 a.m.
BYUCTF 2024May 17, 2024, midnight

Participated in CTF events

Overall rating place: 8455 with 1.726 pts in 2024

Country place: 10

PlaceEventCTF pointsRating points
493TBTL CTF 2024200.00001.075
143Punk Security DevSecOps Birthday CTF19.00000.650
207BSidesSF 2024 CTF700.00000.000

Team members