OS CTF

OS CTF͏͏ 

Presented By OSCTF team, Altered Security

Welcome to the OS CTF! This exciting Capture the Flag competition will test your skills in various areas of cybersecurity and exploitation. Participants will face a series of challenges designed to push their knowledge to the limit. This CTF competition aims at school and college students, but OS CTF has something to offer for everyone. Join us for a day of intense problem-solving, collaboration, and fun as you race against the clock and your peers to capture the flag!
We won't steal your passwords :)

Challenge Categories:
Web: Explore and exploit web application vulnerabilities.
Crypto: Crack cryptographic puzzles and break encryption schemes.
Rev: Reverse engineer binaries to understand and manipulate their behavior.
Forens: Investigate and analyze system data to uncover hidden information.
Pwn: Exploit binary vulnerabilities to gain control of systems.
Misc: All the Miscellaneous stuff.
OSINT: Use Open Source Intelligence to find information about things, images, people or anything

Platinum Sponsors:

Sponsor 1
OS CTF Logo