i2tResearch / Ciberseguridad_web
Research projects in cybersercurity and data science that have been proposed by the software engineering students (now professionals) from ICESI university.
☆21Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Ciberseguridad_web
- Ekoparty's BlueSpace Keynote November 2021. Shoutout to @plugxor Muchas Gracias!!!☆13Updated last year
- Actualización de Huron, distro Linux para Osint☆18Updated 5 years ago
- ☆19Updated 4 years ago
- Coleccion de IRM de Societe Generale traducidos por mí al Español☆33Updated 7 years ago
- Popular Ransomware file extensions☆26Updated 5 months ago
- ☆40Updated 3 years ago
- The project was moved here https://github.com/atomic-threat-coverage/atomic-threat-coverage☆23Updated 5 years ago
- Online client-side manager for secure storage and sharing of secrets.☆44Updated 2 years ago
- A CALDERA plugin☆25Updated 3 months ago
- Tool used to perform threat intelligence against packet data☆35Updated 6 months ago
- Various capabilities for static malware analysis.☆75Updated 2 months ago
- Slides and Other Resources from my latest Talks and Presentations☆24Updated 3 years ago
- Mapping your datasources and detections to the MITRE ATT&CK Navigator framework.☆57Updated 4 years ago
- ☆23Updated 4 years ago
- Tips, cheats and tools for a successful wardriving.☆18Updated 3 years ago
- Security Tool Builder: project to automate the building of hacking tools☆21Updated 2 years ago
- A curated list of Awesome Threat Intelligence resources☆46Updated 6 years ago
- Technical Tabletop Exercises Simulation Framework☆45Updated last year
- DNSSECChef: DNS/DNSSEC Interception Proxy☆37Updated 5 years ago
- Python based CLI for MalwareBazaar☆36Updated last week
- Collection of walkthroughs on various threat hunting techniques☆75Updated 4 years ago
- All my slides for any talks☆23Updated last month
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 7 months ago
- c0r0n4con talk 12 april 2020☆23Updated 4 years ago
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 2 years ago
- Repo to track SANS BlueTeam Summit Presentation☆23Updated 2 years ago
- Open source training materials for law-enforcement and organisations interested in DFIR.☆55Updated last month
- Standardized Malware Analysis Tool☆51Updated 3 years ago
- ☆24Updated 3 years ago
- Scapy packet fragment reassembly engines☆34Updated 3 years ago