THREAT CON 2022
Conference: September 15
Kathmandu, Nepal

Get Tickets

Capture The Flag (CTF) - Sep 15

The CTF session will consist of numerous challenges that require knowledge of various hacking techniques such as web application hacking, networks hacking, reverse engineering, cryptography, etc. to solve. The challenges are based on various aspects of computer security and require participants to apply these knowledge to search for flags in the given challenges. Finding a flag will earn the participants certain points. At the end of the event, the participants with the most points will be aptly rewarded as the winner.

THREAT CON 2022 CTF is being conducted by John Hammond led team from JUSTHACKING, an experienced group of security professionals who have conducted numerous CTFs at distinguished events all around the world.

The CTF will provide an excellent opportunity for the participants to demonstrate and test their hacking skills.

Prizes
1st
  • OSCP(PEN200 Course + 90 days of lab access+One exam attempt)
  • HTB Giftcard worth 300$
  • NRs 10,000
2nd
  • HTB Giftcard worth 500$
  • NRs 7,500
3rd
  • HTB Giftcard worth 200$
  • NRs 5,000

** The score/point must be more than the specified threshold to claim the prizes

CTF Sponsor


Chaleit

CTF Partner

Subscribe and get our news and updates.