You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Este proyecto es un simulador de ciberseguridad diseñado para entornos educativos. Permite a estudiantes practicar técnicas de ataque y defensa en un entorno controlado, replicando situaciones reales de ciberseguridad sin riesgo para sistemas en producción.
A personal documentation of building a home Cybersecurity Lab from scratch. This project focuses on creating a secure environment and tracking my progress, with detailed steps for future reference. This is not a tutorial but a reflection of my approach and work.
A network-based intrusion detection lab using Snort to detect port scans, brute-force attacks, SQL injection, and ICMP floods simulated from Kali Linux to Metasploitable. Includes custom rules, attack simulations, and log analysis.
This GitHub project provides a close real-life phishing attack simulation solution. It uses Gophish for campaign orchestration and Poste.io to send emails to disposable targets, safely assessing susceptibility and strengthening human defenses.
Vulnerability Assessment – Internal Linux Network (CE823 Project) A real-world simulated vulnerability assessment conducted on a virtualized internal network using Nessus, Nmap, Metasploit, and Wireshark. Includes report, risk matrix, CVE breakdown, exploit validation, and remediations.