Skip to content

HTS 2025 Hackathon aims to provide participants with practical experience in cybersecurity, computer science, IT, and teamwork, while fostering growth within the blackXmask community. Participants will have the opportunity to collaborate, innovate, and receive official certificates recognizing their achievements.

Notifications You must be signed in to change notification settings

blackXmask/HTS-2025

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

24 Commits
 
 
 
 
 
 
 
 

Repository files navigation

HTS Banner

🛡️ HTS 2025 — Hack The Shield

Empowering innovation in Cybersecurity, Computer Science & IT.
Participants will have the opportunity to collaborate, innovate, and earn official certificates recognizing their achievements.
Join the BlackXmask community and showcase your skills!


Register Now on Devpost

HTS Logo

🗓️ Important Dates

Event Date & Time (PST)
Registration Closes 15 November 2025, 12:00 AM
Round 01 Begins 16 November 2025, 12:00 AM

🎯 Overview

HTS 2025 — Hack The Shield is a cybersecurity-focused hackathon designed to provide participants with hands-on experience in cybersecurity, computer science, and IT through practical challenges.
Our mission is to empower individuals to solve real-world problems, build secure solutions, and grow within the BlackXmask community.


⚙️ Guidelines

  • Who Can Participate: Everyone is welcome — no prior experience required.
  • Team Size: Maximum 2 members per team (certificates designed for 2-person teams).
  • Duration: 3–5 days total.
  • Scoring Breakdown (100 points total):
    • Challenge rounds (flags/reversing): 50 pts
    • Project development: 30 pts
    • LinkedIn activity: 10 pts
    • Report/documentation: 10 pts
  • Team Name: Each team must have a unique professional team name.

📜 Rules

  1. Everyone is welcomed and respected.
  2. Teams must consist of exactly 2 members.
  3. Submissions must be original work.
  4. Daily LinkedIn posts should reflect progress and learning.
  5. Reports must follow the official format and be submitted on time.
  6. Organizers’ decisions are final in all evaluations.

⚔️ Rounds

🧭 Round 1 — “Folder Forensics / Flags + Cryptography” (Beginner)

Goal: Locate hidden files and solve beginner-level cryptography puzzles to uncover a total of 9 flags spread across a large dataset.

Design:

  • A ZIP dataset containing thousands of folders and mixed files.
  • Some flags are hidden inside files or metadata, others are encrypted messages.
  • Flags follow the format: FLAG{teamname_round1_001} (unique per challenge).
  • 2 optional hints available (with time or score penalties).
  • Time Limit: 60–90 minutes.
  • Scoring:
    • 10 points per valid flag (90 total).
    • +10 bonus points for submitting a working automation or decryption script (≤100 lines).

Tasks may include:

  • 🔍 Forensics Challenges: Hidden flags, EXIF data, steganography (strings, stegsolve), or zip analysis (binwalk, grep, find).
  • 🔐 Cryptography Challenges: Simple ciphers (Caesar, Base64, XOR), decoding layers, or substitution puzzles.

🧩 Round 2 — “Reverse & Recover” (.exe Reversing) (Intermediate)

Goal: Reverse-engineer safe Windows executables to extract or reconstruct a flag.

Tasks:

  • Extract embedded flags.
  • Recreate algorithm logic.
  • Patch binary to reveal flag (advanced).

Tools Allowed: IDA Free, Ghidra, radare2, x64dbg, strings, binwalk.
Scoring: Up to 60 pts (including bonus for automation).
Time Limit: 2–3 hours.


💡 Round 3 — “Build a Project / Pitch” (Advanced)

Goal: Develop and present a cybersecurity-related mini-project.

Deliverables:

  • Source code + README + short report.
  • 3–5 min demo video (optional live pitch).

Judging Criteria:

Criteria Weight
Functionality / Demo 30%
Originality & Impact 25%
Code Quality 20%
Documentation 15%
Presentation 10%

🏆 Prizes & Recognition

  • 🥇 Top Teams: Official certificates & digital recognition.
  • 💼 Exposure: Featured on BlackXmask social pages.
  • 🧠 Experience: Real-world cybersecurity practice + mentorship.

🤝 Sponsorship & Partnership

We welcome industry partners, tech orgs, and universities to collaborate and support HTS 2025.
📧 Contact: blackxmask.official@gmail.com
🔗 LinkedIn


🌐 Follow Us

TikTok WhatsApp YouTube LinkedIn


💬 “Hack. Learn. Build. Protect.”

Proudly presented by BlackXmask

About

HTS 2025 Hackathon aims to provide participants with practical experience in cybersecurity, computer science, IT, and teamwork, while fostering growth within the blackXmask community. Participants will have the opportunity to collaborate, innovate, and receive official certificates recognizing their achievements.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages