loicttn / security-workshopsLinks
MOVED HERE => https://github.com/PoCFrance/security-workshops .All security workshops organized to introduce students to security with CTF-like exercices.
☆9Updated 5 years ago
Alternatives and similar repositories for security-workshops
Users that are interested in security-workshops are comparing it to the libraries listed below
Sorting:
- Research on malware creation and protection☆63Updated 4 years ago
- With underflow, create trafic light clusters that interact together to regulate circulation☆13Updated 5 years ago
- Workshops organized to introduce students to security, AI, blockchain, AR/VR, hardware and software☆380Updated 6 months ago
- A platform where you can store research papers for free on IPFS network, with a blockchain evaluation proof.☆24Updated 4 years ago
- 💼 Pools organized for Epitech's students in 2020.☆12Updated 4 years ago
- A simple but powerful testing tool☆11Updated 2 years ago
- Just a modern packer for elf binaries ( works on linux executables only )☆41Updated 4 years ago
- Link Epitech calendar to google calendar☆45Updated last year
- Anti-reverse Compilation☆34Updated 4 years ago
- Another linux ELF packer to evade hash detection.☆35Updated 3 years ago
- A C polymorphic and metamorphic engine☆70Updated 6 years ago
- Capture newly created files on Windows☆66Updated 3 years ago
- Patch a Windows PE (.exe, .dll, etc..) so it no longer loads with a random dynamic base. Saves changing breakpoint addresses between debu…☆15Updated 5 years ago
- Scripts I made to aid me in everyday reversing or just for fun...☆35Updated 6 years ago
- LERN GHIDRA☆91Updated 2 years ago
- The elected Zia API for {Epitech} promo 2024 (Paris and Marseille)☆25Updated 3 years ago
- ELF patching library in Python☆24Updated 4 years ago
- experimentation/code from Tanguy Dubroca (summer 2019)☆28Updated 6 years ago
- Helper scripts to set up OpenJDK 11 and scale Ghidra for 4K on Ubuntu 18.04 / 18.10☆118Updated 2 months ago
- ☆12Updated 10 years ago
- ☆12Updated last year
- Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.☆112Updated last year
- Interactive tutorial for radare.☆28Updated 4 years ago
- Patching system improvement plugin for IDA.☆42Updated 5 years ago
- Full DLL Hooking, phrack 65☆53Updated 2 years ago
- ☆13Updated 4 years ago
- Automatically exported from code.google.com/p/corkami☆57Updated 4 years ago
- Extract annoations from Ghidra into an X32/X64 dbg database☆58Updated 4 years ago
- This x64dbg plugin adds several commands for dumping PE header information by address.☆63Updated 8 years ago
- Universal Malware Sample Encryption☆12Updated last year