PWCNTF

PwnCTF - Cybersecurity Capture The Flag Competition

Join the ultimate cybersecurity challenge. Test your skills, learn from the best, and compete for glory!

πŸ“… Select Edition

🎯 2025 Edition (1st Edition)

Edition #1

PWCNTF 2025 - Inaugural Competition

The first annual PWCNTF competition that started the tradition of cybersecurity excellence. This groundbreaking event brought together talented hackers and cybersecurity professionals from around the world.

Key Details

  • πŸ“… Date: 2025
  • 🌍 Format: Online
  • πŸ‘₯ Team Size: 2-5 members
  • πŸ† Prize Pool: $5,000+
  • ⏱️ Duration: 48 hours
πŸ“ Event Location
Iulius Congress Hall
Ansamblul Iulius Mall
Strada Aristide Demetriade nr. 1
TimiΘ™oara 300088, Romania
The prestigious Iulius Congress Hall hosted the inaugural PWCNTF competition, bringing together cybersecurity enthusiasts from across the region.

🎯 2026 Edition (2nd Edition)

Edition #2

PWCNTF 2026 - Second Annual Competition

We're thrilled to announce the second annual PWCNTF competition for 2026! Building on the success of our inaugural event, this year's competition promises to be bigger, more challenging, and more rewarding than ever.

Key Details

  • πŸ“… Date: 8-10 Mai
  • 🌍 Format: On-site
  • πŸ‘₯ Team Size: 5 members
  • πŸ† Prize Pool: €6,000+
  • ⏱️ Duration: 72 hours
πŸ“ Event Location
Academia Tehnică Militară Ferdinand I,Bulevardul George Coșbuc 39-49, București 050141,Romania
The 2026 PWCNTF will take place in a premier venue across Romania. Details will be announced soon. Stay tuned for updates!

βš”οΈ Challenges Category

PWCNTF 2026 features diverse challenges across multiple categories. Each challenge is crafted by experienced cybersecurity professionals.

Web Security

SQL injection, XSS, CSRF, and modern web vulnerabilities. Exploit web applications and find hidden flags.

Reverse Engineering

Analyze binaries, crack encryption, and uncover the secrets hidden in compiled code.

Cryptography

Break ciphers, solve cryptographic puzzles, and recover encrypted messages.

Forensics

Investigate digital evidence, recover deleted files, and uncover hidden data.

Pwning

Buffer overflows, ROP chains, and binary exploitation. Low-level attacks on real targets.

Miscellaneous

Unique challenges that test creative thinking and problem-solving skills.

πŸ’» Hardware Requirements

To participate in PWCNTF 2026, ensure your team has the following hardware setup:

πŸ“±
Computer/Laptop

At least 4GB RAM, 2GHz processor, SSD recommended

πŸ”§
Development Environment

Text editor/IDE (VS Code, PyCharm, etc.), compiler/interpreter for your language

🐧
Operating System

Linux (Ubuntu/Kali) highly recommended, Windows/macOS also supported

🌐
Internet Connection

Stable, high-speed internet (10 Mbps+) for accessing the competition platform

πŸ› οΈ
Tools & Software

Wireshark, GDB, IDA Free, Burp Suite Community, and standard Unix utilities

πŸ”’
Security

VPN recommended for privacy, antivirus software, secure backup of solutions

Optional but Recommended

πŸ“Š
Virtual Machine Software: VirtualBox or VMware for sandboxed testing
πŸ’Ύ
External Storage: USB drive or external HDD for backing up work
πŸ“š
Reference Materials: Documentation, books, and guides for your preferred tools

πŸ‘¨β€πŸ’Ό Staff & Organizers

Meet the experienced cybersecurity professionals organizing PWCNTF 2026:

Alex Chen
Alex Chen
Competition Director

15+ years in cybersecurity and CTF competitions

Sarah Williams
Sarah Williams
Challenge Lead

Expert in web security and cryptography

Marcus Johnson
Marcus Johnson
Technical Director

Systems administration and infrastructure specialist

Emily Rodriguez
Emily Rodriguez
Community Manager

Handles participant support and communications

David Park
David Park
Reverse Engineering Specialist

Binary analysis and malware research expert

Lisa Zhang
Lisa Zhang
Forensics Lead

Digital forensics and incident response professional

🀝 Our Sponsors

We're grateful to our sponsors who make PWCNTF 2026 possible. Their support enables us to offer amazing prizes and world-class infrastructure.

Platinum Sponsors

Gold Sponsors

Silver Sponsors

Interested in Sponsoring?

Companies of all sizes are welcome to sponsor PWCNTF. Contact us for partnership opportunities and sponsorship packages.

πŸ“ž Get In Touch

Have questions about PWCNTF 2026? We'd love to hear from you!

Social Media

Follow us on Twitter, LinkedIn, and GitHub for updates

CTFTIME

Event info