SANS Offensive Operations CTF

Challenges based on the most offensive courses on the planet.

This exciting event highlights the large variety of offensive skills taught across multiple courses in the Offensive Operations curriculum. Test your skills against challenges based on network penetration testing, web, and binary exploitation as well as programming and forensics challenges.

Schedule of Events

All events are in-person unless specified.

Top 5 contestants win our Offensive Ops CTF coin!

Prerequisites 

  • Players are expected to have rudimentary knowledge of the Linux and Windows operating systems
  • Players should feel comfortable with computer networking
  • Players are encouraged to have experience with hacking distros: Kali Linux, ParrotOS, Pentoo
  • Previous CTF experience is encouraged
SANS CTF Discord

Join the Offensive Ops Discord

Support for our Offensive Ops CTF is handled in our discord server, but don’t wait to join the discussion with our community. Seek advice, trade ideas, and communicate directly with the most offensive faculty on the planet!