Parrot CTFs

Parrot CTFs

Computer and Network Security

West Columbia, South Carolina 613 followers

Capture the flags and educational #hacking material - Join today and advance your #cybersecurity skills!

About us

Parrot CTFs is an advanced cyber security education platform and Capture the Flag provider. We offer a variety of cybersecurity challenges and vulnerable lab machines for individuals and teams to test and improve their cybersecurity skills. CTF players can find a range of challenges in categories such as web security, active directory, cryptography, and forensics. Each challenge includes a description and hints for how to complete it, as well as the necessary tools and resources.

Industry
Computer and Network Security
Company size
11-50 employees
Headquarters
West Columbia, South Carolina
Type
Privately Held
Founded
2021
Specialties
cyber security , penetration testing, hacking, bug bounty programs, ethical hacking, and capture the flags

Locations

Employees at Parrot CTFs

Updates

Similar pages

Browse jobs