OFFSEC CTF Team And CFP

: Independent Iranian Research Group
Independent Iranian Research Group

OFFSEC Capture the Flag -CTF-

Iranian researchers at the OFFSEC research group have announced their Capture the Flag -CTF- team which will be coming soon. According to their website, at http://offsec.ir/writeups/, OFFSEC say that the official CTF team will demonstrate to the world the great skills of Iranian cyber security experts. The OFFSEC team is expected to take part in various international competitions. For more details, email: [email protected] 

At present, OFFSEC are taking part in the Icelandic Hacking Competition -running from August 12 to 26 – and are in position 53 with 1281 points. You can check their progress here: https://play.icec.tf/scoreboard/

The OFFSEC Research CTF Team members and their specialities are:

  • Abbas Naderi -Cryptography-
  • Behzad NajjarPour -Remote code exploits-
  • Mohammad Morshedi -Remote code exploits-
  • Sajjad Pourali -Web application security-
  • Ali Razmjoo -Fuzzing-
  • Ali Abbasi -Exploit development-
  • Sina Yazdanmehr -Web application security-
  • Mohammadreza Zamiri -Network security-
  • Hamid Rezaei -Exploit development-
  • Amir Rasouli -Miscellaneous-

OFFSEC Call For Papers -CFP-

OFFSEC are interested in hearing ideas from gamers, students, professors and researchers interested in cyber security. You can submit your articles for review -up to a maximum of 15 pages long- by OFFSEC to the email address of: [email protected] The original article can be found at the following link: http://offsec.ir/cfp.html

Call for papers!

OFFSEC contact details:

Facebook: www.facebook.com/offsec.ir
OFFSEC website: www.offsec.ir
Telegram: https://telegram.me/offsecmag
Blog/CTF Team Writeups: offsec.ir/writeups

Leave a Reply

Your email address will not be published. Required fields are marked *