Pwn2Win 2021 – Looking for Sponsors

We are looking for sponsors for the sixth international edition of Pwn2Win CTF, which will take place on May 28. Our event is currently one of the leading competitions on the international scene and the best evaluated brazilian Capture The Flag according to CTFTime, and we would like to give a worthy prize to our Top 3.

By sponsoring us, your company will earn visibility from the world’s top-notch hackers, since last year we had 864 registered teams, including the 5 best teams in the world, in 2020, and, at the same time, help increase awareness in security education and research in a developing country.

If you are interested in sponsoring Pwn2Win CTF, contact us via elt@ctf-br.org.

What is Capture The Flag?

Capture The Flag is a kind of competition where the players need to use their knowledge in information security and technology to solve tasks and get points as a reward for solving each of them.

About the Event

Pwn2Win is a thematic and multidisciplinary event organized by Epic Leet Team, an inter institutional security team from Brazil and honored by the participation of the best CTF teams in the world. It had its first edition in 2014 and became an international competition in 2016. According to CTFTime, it is currently the best event hosted by a team from the Southern Hemisphere and one of the best in the world, rated >83 points. Throughout our editions, our format has been unique. We have pioneered many kinds of challenges, e.g. FPGA Reversing (2016), Quantum Circuit Reversing (2018), Adversarial Machine Learning (2017), besides many other hardcore challenges (e.g., Shift Register, Bathing and Grooming, Attack Step 2016, Calc, etc). Our CTFs are always challenging, with many advanced level tasks, but never dull, since we strive to offer a broad collection of challenges for every taste.

The following image is the previous event edition poster. We are still working in the theme and poster for this year: