PHANTOM FLAGS

Initializing System...

Republic Day Special Edition

PHANTOM FLAGS CTF 2026

26 January 2026
Online Event
Solo Entry

Event Starts In

00 Days
:
00 Hours
:
00 Minutes
:
00 Seconds
Scroll Down

About The Event

Phantom Flags CTF is an online Capture The Flag competition celebrating India's Republic Day on 26th January 2026.

Test your cybersecurity skills across multiple domains including Web Exploitation, Cryptography, Reverse Engineering, Forensics, and more. Whether you're a beginner or an experienced hacker, there's something for everyone!

Jeopardy Style

Solve challenges across multiple categories to earn points

Solo Entry

Individual participation only - prove your skills!

Amazing Prizes

Exciting prizes and certificates for top performers

100% Online

Participate from anywhere in the world

0 Hours of Hacking
0 + Challenges
0 Prize Pool
/about

Rules & Guidelines

01

Solo Entry Only

This is an individual competition. Team participation or collaboration with other participants is strictly prohibited.

02

No Flag Sharing

Sharing flags, hints, or solutions with other participants will result in immediate disqualification.

03

No DoS/DDoS

Any attempt to disrupt the CTF infrastructure or other participants will lead to permanent ban.

04

Flag Format

All flags follow the format: pfswt{...} unless otherwise specified in the challenge.

05

Respect Others

Maintain professional conduct. Harassment or inappropriate behavior will not be tolerated.

06

Dynamic Scoring

Challenge points decrease as more participants solve them. First blood bonus available!

/rules

Challenge Categories

Web Exploitation

SQL Injection, XSS, CSRF, Authentication Bypass, and more web vulnerabilities

Cryptography

Classical ciphers, RSA, AES, Hash cracking, and cryptographic puzzles

Forensics

Memory analysis, disk forensics, network captures, steganography

Reverse Engineering

Binary analysis, malware analysis, crackmes, and code deobfuscation

Binary Exploitation

Buffer overflows, format strings, ROP chains, heap exploitation

OSINT

Open source intelligence, social engineering, reconnaissance

/categories

Event Schedule

Dec 20 2025

Registration Opens

Start registering for Phantom Flags CTF 2026

Jan 20 2026

Registration Closes

Last date to register for the event

Jan 26 2026

CTF Begins - Republic Day!

Event starts at 10:00 AM IST

24 Hours
Jan 27 2026

CTF Ends

Competition ends at 10:00 AM IST

Jan 30 2026

Results Announced

Winners announcement and prize distribution

/schedule

Register Now

Secure your spot in Phantom Flags CTF 2026

Registration Details

  • Free Registration
  • Solo Entry Only
  • Valid Email Required
  • Certificate for All Participants

What You'll Receive

  • Confirmation email with event details
  • Platform credentials before the event
  • Discord/Telegram invite link
  • Event updates and announcements
/register

Frequently Asked Questions

What is a CTF competition?

CTF (Capture The Flag) is a cybersecurity competition where participants solve security-related challenges to find hidden "flags" - secret strings that prove you've solved the challenge. It's a great way to learn and practice hacking skills in a legal environment.

Do I need to be an expert to participate?

Not at all! Phantom Flags CTF has challenges for all skill levels - from beginner-friendly to expert-level. It's a great learning opportunity regardless of your current experience.

What tools do I need?

A computer with internet connection is all you need to start. We recommend having a Linux environment (Kali Linux, Ubuntu, or WSL on Windows). Common tools include Burp Suite, Wireshark, Python, and various command-line utilities.

Is this event free?

Yes! Registration and participation in Phantom Flags CTF is completely free. All participants will receive a certificate of participation.

Can I participate in a team?

No, Phantom Flags CTF 2026 is a solo-only event. This allows us to fairly evaluate individual skills. We may host team events in the future!

What's the prize pool?

We have a prize pool of ₹50,000+ with prizes for top 3 positions. Additional prizes include swag, certificates, and recognition on our platform. More details will be announced soon!

How can I prepare for the CTF?

Practice on platforms like HackTheBox, TryHackMe, PicoCTF, and OverTheWire. Join our Discord server where we'll share resources and practice challenges before the event!

/faq

Our Sponsors

Phantom Flags CTF is made possible by our amazing sponsors

We're currently looking for sponsors to make this event even bigger!

View Sponsor Packages Become a Sponsor
/sponsors

Get In Touch

/contact