Skip to content
@B4cktr4ckers

Backtrackers

Backtrackers, Cybersecurity Team.

Backtrackers - The Cybersecurity Club

🎯 Club Objectives

The Backtrackers club was created to bring together cybersecurity enthusiasts at Epitech. We provide a space for learning, experimentation, and collaboration in a strictly ethical and legal framework. Whether you're a beginner or an expert, our mission is to help you grow your cybersecurity skills.

Our goals:

  • Raise awareness about the importance of cybersecurity.
  • Host hands-on workshops to explore areas such as cryptography, penetration testing, and threat analysis.
  • Compete in cybersecurity events like Capture The Flag (CTF) challenges.
  • Build a network of future cybersecurity experts.

🛠️ Activities

  1. Practical Workshops:
    We organize practical sessions to learn and master cybersecurity tools (e.g., Wireshark, Metasploit, Burp Suite) and understand how to secure systems.

  2. CTF Competitions:
    The club forms teams to participate in cybersecurity competitions, providing real-world problem-solving experience.

  3. Talks and Networking:
    We invite professionals from the industry to share their experiences and tips with members.

  4. Collaborative Projects:

    • Building secure environments.
    • Conducting simulated attack and defense scenarios.
    • Analyzing real-world cybersecurity incidents and case studies.

🏛️ How the Club Works

Membership Recruitment

  • Open Applications: Membership applications are closed.
  • Selection Process:
    1. Fill out an online application form.
    2. Attend an individual interview with a member of the board to discuss your motivations.
    3. The board will deliberate and decide on membership approval.

Structure

  • Club Board:
    The board manages the club’s activities, budget, and representation. It consists of:

    • A President.
    • A Vice-President.
    • A Treasurer.
    • A Technical Lead.
    • A Communication Lead.
    • A Events manager Lead.
  • General Meetings:
    Members gather regularly to discuss upcoming projects and activities.


🔒 Core Values

  1. Ethics:
    All activities must comply with applicable laws and regulations. Testing or analysis is only performed on authorized or simulated systems.

  2. Confidentiality:
    Data, projects, or information shared within the club remain strictly confidential.

  3. Collaboration and Respect:
    Members work in a spirit of mutual support and respect, valuing each other's ideas and contributions.


🤝 How to Join

Are you passionate about cybersecurity and eager to develop your skills while working on exciting projects?
Join us! Here’s how:

  1. Watch for our application periods.
  2. Fill out the online form.
  3. Prepare for an individual interview with a board member.

📬 Contact Us


📌 FAQ

Who can join the club?

Any Epitech student interested in cybersecurity, regardless of skill level, is welcome.

What tools should I know before joining?

No prior knowledge is necessary. Our workshops are designed for step-by-step learning.


Backtrackers: Exploring, understanding, and protecting in an ever-evolving digital world.

Popular repositories Loading

  1. awesome-reverse-engineer awesome-reverse-engineer Public

    A curated list of awesome Reverse Engineer related stuff.

    1

  2. maltego-user-guide maltego-user-guide Public

    Maltego user guide

    1

  3. .github .github Public

  4. Workshops Workshops Public

  5. awesome-osint awesome-osint Public

    A curated list of awesome OSINT related stuff.

Repositories

Showing 5 of 5 repositories
  • awesome-osint Public

    A curated list of awesome OSINT related stuff.

    B4cktr4ckers/awesome-osint’s past year of commit activity
    0 0 0 0 Updated Jan 26, 2025
  • Workshops Public
    B4cktr4ckers/Workshops’s past year of commit activity
    0 0 0 0 Updated Jan 13, 2025
  • awesome-reverse-engineer Public

    A curated list of awesome Reverse Engineer related stuff.

    B4cktr4ckers/awesome-reverse-engineer’s past year of commit activity
    1 0 0 0 Updated Dec 10, 2024
  • maltego-user-guide Public

    Maltego user guide

    B4cktr4ckers/maltego-user-guide’s past year of commit activity
    1 0 0 0 Updated Dec 7, 2024
  • .github Public
    B4cktr4ckers/.github’s past year of commit activity
    0 0 0 0 Updated Dec 3, 2024

Top languages

Loading…

Most used topics

Loading…