Skip to content

πŸ” Welcome to HashVault CTF

HashVault CTF is the official Capture The Flag (CTF) wing of BNMIT’s HashVault.
We’re a student-led initiative that explores cybersecurity through hands-on, challenge-based learning.
Our goal is to create a space where students can develop technical skills, collaborate with peers, and represent BNMIT at national and global events.

Whether you're a beginner exploring ethical hacking or someone looking to sharpen your technical edge β€” this is the place to start.


🎯 Vision & Objectives

Our Goal:
Build a community of skilled cybersecurity enthusiasts through collaborative CTF learning.

We Focus On:

  • Developing real-world offensive security skills
  • Promoting teamwork and peer learning
  • Representing BNMIT in national/international CTFs
  • Hosting awareness and training events for the wider student community

πŸ—“οΈ Our Events

Event Type Frequency
Training Sessions Weekly
Internal CTFs Monthly
Flash Challenges Weekly
External CTFs As per events

We maintain an active calendar of events including internal CTFs, peer-led sessions, and participation in national-level challenges.


🧠 Domains We Cover

Domain Tools/Focus Areas
Web Exploitation Burp Suite, XSS, SQLi, SSRF
Cryptography XOR, RSA, AES, Encoding/Logic
Reverse Engineering Ghidra, IDA Free, static analysis
Forensics Wireshark, binwalk, file carving
Binary Exploitation pwntools, gdb, BOF
OSINT Google dorks, social mining
Steganography Hidden data in media

πŸ“– Writeups & Knowledge Base

We maintain detailed writeups and challenge walkthroughs on GitHub and our knowledge platform.

Each writeup follows a simple format:

Problem β†’ Approach β†’ Solution β†’ Key Learnings

This helps build a rich learning base while boosting our club’s external visibility.


πŸŽ‰ Recognition & Growth

We celebrate progress and passion! Members get recognition through:

  • Highlighted contributions
  • Feature spots on Discord and website
  • Opportunities to represent HashVault in elite CTFs

πŸš€ Outreach & Community

We regularly host open CTFs, collaborate with other colleges, and engage the broader cyber community.

We also invite guest speakers, conduct cyber awareness sessions, and encourage knowledge sharing through writeups and social media.


πŸ”— Connect With Us

  • LinkedIn: HashVault BNMIT
  • GitHub: (Coming Soon)
  • Join Us: Ask a core team member to join our community server

Built by hackers. Backed by community. Focused on growth.
Join the movement. Capture the knowledge. πŸ”

~ Team HashVault