Initializing System...
Phantom Flags CTF is an online Capture The Flag competition celebrating India's Republic Day on 26th January 2026.
Test your cybersecurity skills across multiple domains including Web Exploitation, Cryptography, Reverse Engineering, Forensics, and more. Whether you're a beginner or an experienced hacker, there's something for everyone!
Solve challenges across multiple categories to earn points
Individual participation only - prove your skills!
Exciting prizes and certificates for top performers
Participate from anywhere in the world
This is an individual competition. Team participation or collaboration with other participants is strictly prohibited.
Sharing flags, hints, or solutions with other participants will result in immediate disqualification.
Any attempt to disrupt the CTF infrastructure or other participants will lead to permanent ban.
All flags follow the format: pfswt{...} unless otherwise specified in the challenge.
Maintain professional conduct. Harassment or inappropriate behavior will not be tolerated.
Challenge points decrease as more participants solve them. First blood bonus available!
SQL Injection, XSS, CSRF, Authentication Bypass, and more web vulnerabilities
Classical ciphers, RSA, AES, Hash cracking, and cryptographic puzzles
Memory analysis, disk forensics, network captures, steganography
Binary analysis, malware analysis, crackmes, and code deobfuscation
Buffer overflows, format strings, ROP chains, heap exploitation
Open source intelligence, social engineering, reconnaissance
Start registering for Phantom Flags CTF 2026
Last date to register for the event
Event starts at 10:00 AM IST
24 HoursCompetition ends at 10:00 AM IST
Winners announcement and prize distribution
Secure your spot in Phantom Flags CTF 2026
CTF (Capture The Flag) is a cybersecurity competition where participants solve security-related challenges to find hidden "flags" - secret strings that prove you've solved the challenge. It's a great way to learn and practice hacking skills in a legal environment.
Not at all! Phantom Flags CTF has challenges for all skill levels - from beginner-friendly to expert-level. It's a great learning opportunity regardless of your current experience.
A computer with internet connection is all you need to start. We recommend having a Linux environment (Kali Linux, Ubuntu, or WSL on Windows). Common tools include Burp Suite, Wireshark, Python, and various command-line utilities.
Yes! Registration and participation in Phantom Flags CTF is completely free. All participants will receive a certificate of participation.
No, Phantom Flags CTF 2026 is a solo-only event. This allows us to fairly evaluate individual skills. We may host team events in the future!
We have a prize pool of ₹50,000+ with prizes for top 3 positions. Additional prizes include swag, certificates, and recognition on our platform. More details will be announced soon!
Practice on platforms like HackTheBox, TryHackMe, PicoCTF, and OverTheWire. Join our Discord server where we'll share resources and practice challenges before the event!
Phantom Flags CTF is made possible by our amazing sponsors
We're currently looking for sponsors to make this event even bigger!
View Sponsor Packages Become a SponsorSponsor announcements coming soon!