PwnCTF - Cybersecurity Capture The Flag Competition
Join the ultimate cybersecurity challenge. Test your skills, learn from the best, and compete for glory!
The first annual PWCNTF competition that started the tradition of cybersecurity excellence. This groundbreaking event brought together talented hackers and cybersecurity professionals from around the world.
We're thrilled to announce the second annual PWCNTF competition for 2026! Building on the success of our inaugural event, this year's competition promises to be bigger, more challenging, and more rewarding than ever.
PWCNTF 2026 features diverse challenges across multiple categories. Each challenge is crafted by experienced cybersecurity professionals.
SQL injection, XSS, CSRF, and modern web vulnerabilities. Exploit web applications and find hidden flags.
Analyze binaries, crack encryption, and uncover the secrets hidden in compiled code.
Break ciphers, solve cryptographic puzzles, and recover encrypted messages.
Investigate digital evidence, recover deleted files, and uncover hidden data.
Buffer overflows, ROP chains, and binary exploitation. Low-level attacks on real targets.
Unique challenges that test creative thinking and problem-solving skills.
To participate in PWCNTF 2026, ensure your team has the following hardware setup:
At least 4GB RAM, 2GHz processor, SSD recommended
Text editor/IDE (VS Code, PyCharm, etc.), compiler/interpreter for your language
Linux (Ubuntu/Kali) highly recommended, Windows/macOS also supported
Stable, high-speed internet (10 Mbps+) for accessing the competition platform
Wireshark, GDB, IDA Free, Burp Suite Community, and standard Unix utilities
VPN recommended for privacy, antivirus software, secure backup of solutions
Meet the experienced cybersecurity professionals organizing PWCNTF 2026:
15+ years in cybersecurity and CTF competitions
Expert in web security and cryptography
Systems administration and infrastructure specialist
Handles participant support and communications
Binary analysis and malware research expert
Digital forensics and incident response professional
We're grateful to our sponsors who make PWCNTF 2026 possible. Their support enables us to offer amazing prizes and world-class infrastructure.
Leading cybersecurity solutions provider
Enterprise security specialists
Encryption and data protection
Cloud security platform
Penetration testing services
Development tools & platforms
Cybersecurity news & education
Companies of all sizes are welcome to sponsor PWCNTF. Contact us for partnership opportunities and sponsorship packages.
Have questions about PWCNTF 2026? We'd love to hear from you!
Follow us on Twitter, LinkedIn, and GitHub for updates