عضویت در تیم توسعه دهندگان IRANCTF

تخصص ها

IRANCTF 2023

برای بخش کیک کنید

IRANCTF 2023

معرفی نامه دوره کارآموزی

IRANCTF 2023

Web App Penetration Testing

Web hacking CTFs focus on finding and exploiting the vulnerabilities in web applications. web hacking CTFs belong to the Jeopardy style category.

The team is 12 people
IRANCTF 2023

Reverse Engineering

Reverse Engineering as the name suggests, is reversing something that is already made, to learn its internals and working.

The team is 6 people
IRANCTF 2023

Cryptography

Cryptography is the reason we can use banking apps, transmit sensitive information over the web, and in general protect our privacy.

The team is 7 people