Blog

Install Eric Zimmerman's forensics toolkit

Forensics Windows

Eric Zimmerman has written a collection of powerful forensics analysis tools. The installation process requires some work, but here is a step by step guide to install the tools on a Windows 11 computer.

Read
We welcome the Hungarian Cybersecurity Roadshow delegation

News

This Wednesday we welcomed the Hungarian Cybersecurity Roadshow delegation. The Cybersecurity Roadshow delegation is composed of representatives of 14 Hungarian governmental actors, companies and R&D institutions which are active in the cyber defence sector. For 4 days, they are traveling around Europe to meet their peers.

Read
SIFT workstation : fix rip.pl error 'Global symbol "$plugindir" requires explicit package name'

Forensics

If you are using the current version of the SIFT workstation, the installed version of RegRipper has a bug that shows the following error message: 'Global symbol "$plugindir" requires explicit package name'. Luckily this bug is easy to fix. Here is how...

Read
Continuous Deployment with GitLab and docker-compose

GitLab Docker DevOps

In this blog post we will show how to implement continuous deployment with GitLab and docker compose. More precisely, we will show how to use a gitlab-ci pipeline to:

Read
Install a recent kernel on Ubuntu

Sysadmin Linux

Even if you are regularly updating your Ubuntu system, you may be running a relatively old version of the kernel. At the time of writing (28 August 2023), Ubuntu 22.04 ships with a kernel numbered 5.15.0, which was release on 31 October 2021. This is more than 2 years ago...

Read
Cyber Summer School

News

This week we are hosting the Cyber Summer School organized in collaboration with the Cyber Command.

Read
Collaboration agreement between the Cyber Command and the Royal Military Academy

News

On June 26, a collaboration agreement has been signed between the Royal Military Academy and the Cyber Command for research projects within the framework of the DIRS (Defence, Industry and Research Strategy).

Read
Unit testing C code

C Secure Software Development

Writing unit tests is considered a good development habit for numerous reasons. Indeed, unit tests guarantee that the code works as expected, and they prevent developers from accidentally breaking things. Finally, they allow to see how the program is improving with each new commit, and they can be used as documentation to show how the program should be used by others. In this blog post, we show a simple way to implement unit tests when you are writing C code.

Read
RMA and Naval Group team up for Naval Cyber Security

News

Today representatives from the Royal Military Academy, Naval Group, Howest, NVISO and PR0PH3CY signed a partnership agreement to create the Naval Cyber Alliance.

Read
How to detect filtered (and opened) outgoing ports on a network?

Sysadmin Offensive Security

Sometimes you want to access services running on unusual ports, like a SSH server running on port 2222 for example. If connection fails, how can we detect the outgoing ports that are filtered or open on the network?

Read
Cyber Summer School

News

Our colleagues from the Cyber Command of Belgian Defense organize a Cyber Summer School. This training will give you the opportunity to spend five days with our cyber experts and to improve your cyber skills. And of course, they also have social activities planned to occupy your evenings!

Read
Install and use Python on Windows with Anaconda

Python Windows

Today a lot of tools and scripts are written in Python (or in Go, let's be honest). If you want to run these on your Windows computer, well you'll have to install Python. But between the different versions, the libraries, and managing the PATH, the task can be quite of a challenge! In this blog post we show how Anaconda can help...

Read
This website uses cookies. More information about the use of cookies is available in the cookies policy.
Accept