alexandreborges / cfpsec
CFPsec is a client program that retrieves the list of Call For Papers or/and upcoming Hacking/Security Conferences based on cfptime.org website.
☆57Updated 2 months ago
Alternatives and similar repositories for cfpsec:
Users that are interested in cfpsec are comparing it to the libraries listed below
- ELF Sectional docking payload injector system☆21Updated 2 years ago
- Easy to configure Honeypot for Blue Team☆38Updated 7 months ago
- A rust utility for instrumenting binaries, used in Holiday Hack Challenge 2021☆26Updated 2 years ago
- Posts about different topics☆36Updated 10 months ago
- ☆59Updated 6 months ago
- Public repository for Red Canary Research☆37Updated 4 years ago
- Radare2 Metadata Extraction to Elasticsearch☆21Updated 7 months ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆65Updated 3 years ago
- ☆44Updated 3 years ago
- The Dumb Network Fuzzer☆19Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Community Detection Signature Build and Distribution Pipeline for YARA, Suricata, Snort and Sigma☆27Updated last year
- ☆15Updated 3 years ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Some vulnerability research slides that I made☆12Updated 3 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- Any presentation we've given at FortyNorth Security☆34Updated 3 years ago
- Blue Pigeon is a Bluetooth-based data exfiltration and proxy tool to enable communication between a remote Command and Control (C2) serve…☆54Updated 3 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆24Updated last year
- ☆26Updated 2 years ago
- Carbon Black Response IR tool☆53Updated 4 years ago
- Lazarus analysis tools and research report☆55Updated last year
- I collect writeup about analysis CVEs and Exploits on the Windows in this repository.☆13Updated 2 years ago
- Presentaciones de congresos☆51Updated 6 months ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- Unpacking and decryption tools for the Emotet malware☆46Updated 3 years ago
- This repo will contain slides and information from the Attacking Active Directory Hacking Series talks presented at SecKC.☆32Updated 6 months ago
- ☆24Updated 11 months ago
- This is a little plugin to copy disassembly in a way that is usable in YARA rules!☆41Updated last year