Skip to content
@hackfestca

Hackfest Communication

Hackfest Communication GitHub

Popular repositories Loading

  1. cnb cnb Public

    Hackfest Chuck Norris XMPP/IRC Bot

    Python 6 5

  2. hf-qrcode hf-qrcode Public

    Preuve de concept démontrant l'impact à la vie privée du passeport vaccinal du Gouvernement du Québec

    Java 5 2

  3. hfscoreboard hfscoreboard Public

    Scoreboard used for CTF at Hackfest since 2014

    JavaScript 4

  4. hf2k13 hf2k13 Public

    Hackfest 2013 War Game and CTF challenges, tools, sources, etc.

    Python 3 1

  5. ihack2015 ihack2015 Public

    iHack 2015 challenges, scoreboard data, logs and more

    Arduino 2

  6. hf2k14 hf2k14 Public

    Hackfest 2014 CTF scripts, challenges, and more

    PHP 1 1

Repositories

Showing 10 of 18 repositories
  • awesome-selfhosted Public Forked from awesome-selfhosted/awesome-selfhosted

    A list of Free Software network services and web applications which can be hosted on your own servers

    hackfestca/awesome-selfhosted’s past year of commit activity
    Makefile 0 10,431 0 0 Updated Feb 25, 2023
  • awesome-selfhosted-data Public Forked from awesome-selfhosted/awesome-selfhosted-data

    [WIP] This repository will hold machine-readable data for awesome-selfhosted

    hackfestca/awesome-selfhosted-data’s past year of commit activity
    Makefile 0 295 0 0 Updated Feb 24, 2023
  • CheatSheetSeries Public Forked from OWASP/CheatSheetSeries

    The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

    hackfestca/CheatSheetSeries’s past year of commit activity
    Python 0 3,976 0 0 Updated Apr 12, 2022
  • hf-qrcode Public

    Preuve de concept démontrant l'impact à la vie privée du passeport vaccinal du Gouvernement du Québec

    hackfestca/hf-qrcode’s past year of commit activity
    Java 5 2 1 0 Updated Jul 30, 2021
  • pwning_ihack_2019 Public

    IHack 2019 pwning challenge by salt

    hackfestca/pwning_ihack_2019’s past year of commit activity
    C 1 1 0 0 Updated Apr 7, 2021
  • hackfestca/pwning_ihack_2020’s past year of commit activity
    C 1 0 0 0 Updated Apr 7, 2021
  • hackfest_pwn_challenge_2020 Public

    pwning challenges Hackfest 2020 by salt

    hackfestca/hackfest_pwn_challenge_2020’s past year of commit activity
    C 0 1 0 0 Updated Apr 7, 2021
  • ssrf Public archive Forked from m6a-UdS/hf-ctf

    Project Infinity shall be open-source, I will make sure I don't leave any clear-text flag in here

    hackfestca/ssrf’s past year of commit activity
    CSS 0 2 0 0 Updated Oct 18, 2020
  • hf2k14 Public

    Hackfest 2014 CTF scripts, challenges, and more

    hackfestca/hf2k14’s past year of commit activity
    PHP 1 1 0 0 Updated Apr 17, 2020
  • OpenSK Public Forked from google/OpenSK

    OpenSK is an open-source implementation for security keys written in Rust that supports both FIDO U2F and FIDO2 standards.

    hackfestca/OpenSK’s past year of commit activity
    Rust 0 Apache-2.0 302 0 0 Updated Feb 5, 2020

Top languages

Loading…

Most used topics

Loading…