www.cyberyami.com Open in urlscan Pro
13.234.110.146  Public Scan

Submitted URL: https://trk.lightresponse.com/campaigns/zy720567el1cd/track-url/ky538anp53e15/a7af0423ef32156e7d38e7bea0be2e2e1609c7b7
Effective URL: https://www.cyberyami.com/compete/cyberyami-web-warriors-dsgisbwd
Submission: On September 12 via manual from ID — Scanned from NL

Form analysis 0 forms found in the DOM

Text Content

๐ŸŽ‰ Hurry Up! The Skillup Program is now 80% OFF. Subscribe Now

Certification
SkillUp
Compete
Jobs
LevelUp
Business Solutions
Partners
Resources

SIGN UPLOGIN


CYBERYAMI WEB WARRIORS

Cyberyami Technologies

Online
Updated On:Sep 12, 2024
Registration Ends On:Sep 21, 2024 07:30 AM
Official Website
 * Details
 * Rewards & Prizes
 * Organizer Contacts
 * Leaderboard




๐ŸŽฏ EVENT OVERVIEW:

๐Ÿš€ Step into the Cyber Arena with "Web Warriors!"
Kick off your journey in Cyberyamiโ€™s monthly Capture The Flag (CTF) series with
"Web Warriors," the ultimate test of your web security skills. Whether youโ€™re a
veteran in the field or a curious beginner, this event is designed to challenge
and inspire you.

--------------------------------------------------------------------------------


๐Ÿ” TOPICS COVERED:

 * ๐Ÿ›ก๏ธ Web Exploitation
 * โš ๏ธ OWASP Top Ten Vulnerabilities
 * ๐Ÿ•ต๏ธ Cross-Site Scripting (XSS)
 * ๐Ÿ” Cross-Site Request Forgery (CSRF)
 * ๐Ÿ—„๏ธ SQL Injection

--------------------------------------------------------------------------------


๐Ÿงฉ CHALLENGES INCLUDE:

 * โœ๏ธ Secure Coding Practices
 * ๐Ÿ” Identifying Vulnerabilities in Web Applications

--------------------------------------------------------------------------------


๐Ÿ”ฅ WHY PARTICIPATE?

 * ๐Ÿ”ง Enhance Your Skills: Tackle real-world web security challenges that
   reflect the latest threats and vulnerabilities.
 * ๐ŸŒ Community Engagement: Connect with and learn from like-minded
   cybersecurity enthusiasts and professionals.
 * ๐Ÿ† Rewards & Recognition: Stand out by competing for exclusive prizes and
   gaining recognition in the Cyberyami community.

--------------------------------------------------------------------------------


๐ŸŽ REWARDS:

Compete in "Web Warriors" and stand a chance to win amazing rewards:

 1. ๐Ÿฅ‡ Winner:
    * ๐Ÿ’ฐ Cash Prize: โ‚น11,000 / $130
    * ๐ŸŽ“ Cyberyami Certified Penetration Testing Professional (CPTP Bundle):
      Worth โ‚น13,000 Link.
    * ๐Ÿš€ Skill-Up Access: 6 months of premium access to skill-up resources Link.
 2. ๐Ÿฅˆ Runner-Up:
    * ๐Ÿ’ฐ Cash Prize: โ‚น7,000 / $80
    * ๐ŸŽ“ Cyberyami Certified Penetration Testing Professional (CPTP Bundle):
      Worth โ‚น13,000 Link.
    * ๐Ÿš€ Skill-Up Access: 6 months of premium access to skill-up resources Link.
 3. ๐Ÿฅ‰ 2nd Runner-Up:
    * ๐Ÿ’ฐ Cash Prize: โ‚น5,000 / $60
    * ๐ŸŽ“ Cyberyami Certified Penetration Testing Professional (CPTP Bundle):
      Worth โ‚น13,000 Link
    * ๐Ÿš€ Skill-Up Access: 6 months of premium access to skill-up resources Link.

--------------------------------------------------------------------------------


โœจ PARTICIPANT BENEFITS:

As a participant in the Cyberyami CTF Series, you will enjoy:

 * ๐Ÿ“š Learning Opportunities: Grow your cybersecurity knowledge with hands-on
   experience and exclusive training materials.
 * ๐ŸŽฎ Competitive Edge: Test your skills against other talented cybersecurity
   professionals in a dynamic, competitive environment.
 * ๐Ÿค Networking: Forge connections with industry leaders and peers, expanding
   your professional network.
 * ๐Ÿ… Recognition & Rewards: Excel in the challenges and earn recognition, along
   with exclusive rewards for outstanding performance.

--------------------------------------------------------------------------------


๐Ÿ“Œ HOW TO JOIN:

 1. โœ๏ธ Register: Sign up on the Cyberyami platform.
 2. ๐Ÿ“– Prepare: Brush up on web security fundamentals and the OWASP Top Ten to
    get ready.
 3. ๐Ÿ’ฅ Compete: Join the event on September 21, 2024 11:00AM, and put your
    skills to the test!

--------------------------------------------------------------------------------


๐Ÿ“ฃ SPREAD THE WORD:

Invite your friends, colleagues, and fellow cybersecurity enthusiasts to
participate. Letโ€™s unite to build a stronger, more secure web together!

--------------------------------------------------------------------------------


JOIN DISCORD




REWARDS & PRIZES

Winner

โ‚นย 11.000

๐ŸŽ“ CPTP Bundle: Worth โ‚น13,000
๐Ÿš€ Skill-Up Access: 6 months of premium access to skill-up resources

Shareable Certificate


๐Ÿฅˆ Runner-Up

โ‚นย 7.000

๐ŸŽ“ CPTP Bundle: Worth โ‚น13,000
๐Ÿš€ Skill-Up Access: 6 months of premium access to skill-up resources

Shareable Certificate


2nd Runner-Up

โ‚นย 5.000

๐ŸŽ“ CPTP Bundle: Worth โ‚น13,000
๐Ÿš€ Skill-Up Access: 6 months of premium access to skill-up resources

Shareable Certificate




ORGANIZER CONTACTS

Organizer 1

Organizer Name:Cyberyami Support Team

Organizer Email:support@cyberyami.com

Organizer Contact:+91 12042-29536


LEADERBOARD

THE CTF EVENT HAS NOT STARTED YET. IT IS SCHEDULED TO BEGIN ON:

SEPTEMBER 21, 2024, 7:30 AM

The leaderboard will be available once the event begins.

Free


Register

Team Size

Individual

Registration Deadline

8 Days Left

Impressions

695

Eligibility

 1. College Student
 2. -
 3. School Student
 4. -
 5. Working Professional

Gender

 1. All

RESOURCES
 * Pricing
 * Leaderboard
 * About Us
 * Contact Us
 * Blog
 * Redeem Voucher
 * Verify Certificate
 * Webinar

LEGALS
 * Terms & Conditions
 * Privacy Policy
 * Refund Policy
 * Cookies Policy
 * Certification Exam Rules & Policy

FOR BUSINESSES
 * Business Solutions
 * Partner Program
 * Login As Partner

OTHERS
 * Become a Subject Matter Expert
 * Become a Advisory Board Member
 * Become An Evaluator
 * Login As Evaluator
 * Register As Recruiter

Certification Course
 * Cyberyami Certified Penetration Testing Professional (C|CPTP)
   
 * Cyberyami Certified Secure Coding Expert (C|CSCE)

SkillUp Courses
 * Network Fundamental Bootcamp
   
 * Bash Scripting Bootcamp
   
 * Data Recovery Bootcamp Windows
   
 * Introduction to Digital Forensics
   
 * Vulnerability Scanning Bootcamp
   
 * Nmap Master Bootcamp
   
 * Malware Analysis Bootcamp
   
 * Hash And Password Cracking Bootcamp
   
 * Data Recovery Bootcamp Linux
   
 * Burpsuite Bootcamp
   
 * Containerization & Its Security
   
 * Wireless Security
   
 * Getting Access with Shell
   
 * OWASP ZAP
   
 * Intro to Git
   
 * WireShark Bootcamp
   
 * SNORT Tool Bootcamp
   
 * Python Programming
   
 * Basic Cyber Security
   
 * WebSec Explorer
   
 * OWASP Top 10
   
 * DNS in detail
   
 * Sky Blue
   
 * RootRover
   
 * Introduction to Metasploit
   
 * Google Dorking
   
 * Mastering Hydra
   
 * NetShare XploitBox
   
 * Basic Room
   
 * Mastering SQLMap
   
 * OSINT
   
 * Essentials of Authentication Bypass Techniques
   
 * Server-Side Request Forgery
   
 * Understanding Insecure Direct Object References (IDOR)
   
 * Jeopardy CTF Challenges
   
 * Git Guru Gathering
   
 * Mastering Vim
   
 * Entity Injection Intensive
   
 * SubDomain Enumeration
   
 * Gobuster
   
 * Dirbuster
   
 * Command Injection
   
 * Hacking with the Powershell
   
 * DVWA
   
 * Shodan.io
   
 * Upload Vulnerability
   
 * Code Review

ยฉ2023 - 2024, All Rights Reserved -Cyberyami

Cookies Settings
Cookies give you a personalised experience

Weโ€™re not talking about the crunchy, tasty kind. These cookies help us keep our
website safe, give you a better experience and show more relevant ads. We wonโ€™t
turn them on unless you accept. Want to know more or adjust your preferences?.
Read our terms & condition and privacy policy

Accept all cookiesCustomize settings



We're Online!

How may I help you today?