Affiliated Event

Capture The Flag

We are excited to introduce our Capture the Flag (CTF) competition, which will take place on 19-20 July 2023 from 8pm to 8am during AfricaCrypt2023.
CTF is a cybersecurity competition where teams compete to solve puzzles and challenges related to cybersecurity. Teams can consist of 3 members and must work together to solve the problems. The challenges cover a wide range of security skills, from cryptography to web security to Binary Exploitation prepared by top tier security researchers.
To ensure a high level of competition, we will be organizing a small online qualification to select the top 15 teams. The qualified ones will be able to participate in-person at the event and compete for exceptional prizes, which will be announced soon.
If you are passionate about cybersecurity and looking for a challenging opportunity, then the CTF is for you!

Stay tuned for more information about prizes and the hotel location. We look forward to seeing you at AfricaCrypt2023!


Organizing Team

Souheib Youssfi
E-mail: souhaieb.youssfi (at) insat.ucar.tn

Alyssa Berriche
E-mail: alyssa.berriche (at) insat.ucar.tn

Ahmed Belkahla
E-mail: ahmedbahaeddine.belkahla (at) insat.ucar.tn