This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Bucharest AppSec Conference 2019 CTF

From OWASP
Revision as of 17:23, 23 April 2019 by Oana Cornea (talk | contribs) (Created page with "CTF (Capture The Flag) contests are popular ways to hone your practical security skills by solving challenges on topics such as web, crypto, reverse, exploiting. <br> We invi...")

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

CTF (Capture The Flag) contests are popular ways to hone your practical security skills by solving challenges on topics such as web, crypto, reverse, exploiting.

We invite all students passionate about practical security at the OWASP AppSec 2019 CTF! You and your team will solve challenges on web, reverse and exploiting. Challenges will be Linux-centric and web.
Please note that this is a competition designed for students.
Here are the important dates:

  • The qualifiers are online on [TBD] September, between 10:00 and 22:00 (Bucharest time, UTC+2). In order to participate please [REGISTER HERE!]
  • The first 10 teams will be invited to the final.
  • The final will be on [TBD] October. The qualified teams that want to compete for the prizes must be on site, in the competition room.

The CTF final will take place during the OWASP Bucharest AppSec 2018 conference, on site, for 8 hours, from 9am to 5pm. Teams will consist of at most 5 players; everyone has to be on site at the conference.
The CTF webpage is here

We would not cover any transport or accommodation costs for the final competitors, in order to attend the event on [TBD]October.
Hope you can make it! You’ll have tons of fun!

If you’re new to CTFs or you want to know more please check these links:

Prizes:
[TBD]