Dapp StoreEthereumWeb3 Security ToolsWeb3 Security Competitions
Paradigm CTF
Paradigm CTF
Web3 Security Competitions

Paradigm CTF

Paradigm CTF is an online competition for smart contract hackers.

Ethereum Logo
Free

What is Paradigm CTF?

Paradigm CTF is an online competition for smart contract hackers organized by Paradigm, an investment fund that supports Web3 and crypto companies. The competition consists of multiple challenges created by the brightest minds of the field. The goal in each challenge is to hack a smart contract or to find another, absolutely non-obvious, way of solving it.

Improve Web3 Security with Alchemy's Simulation APIs
Get your API key
Is this your project?
Request edits

Best Web3 Security Competitions

Discover more web3 applications and developer tools.

See all dapps
Section background image

Build blockchain magic

Alchemy combines the most powerful web3 developer products and tools with resources, community and legendary support.

Get your API key