Skip to content
#

cyberattack

Here are 45 public repositories matching this topic...

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Cyber Loss in Cybersecurity.

  • Updated Oct 16, 2023

Tarefas com o uso de inteligência artificial para detecção de anomalias e ataques adversariais, fazer testes de modelos, hiperparâmetros e produzir relatórios. Tarefas da cadeira de Detecção de Intrusão do curso de Engenharia da Computação (EC) do CIn da UFPE, cadeira cursada por mim de 2023 a 2024.

  • Updated Mar 23, 2024
  • Jupyter Notebook

Shade_hunt is an open-source Node.js brute force tool designed to test the security and authentication of systems. With a minimalistic and highly customizable interface, it allows for testing different types of authentication, from simple passwords to API keys and access tokens.

  • Updated Mar 12, 2023

The Datasets contain a wide variety of network and physical behaviours of an IEC-61850-compliant zone substation. The datasets are compatible with actual substation network traffic, including benign GOOSE packets, benign SV packets, and MALICIOUS SV packets. The datasets consist of two versions, including raw datasets and labelled datasets.

  • Updated May 28, 2024
  • Python

The Datasets contain a wide variety of network and physical behaviours of an IEC-61850-compliant zone substation. The datasets are compatible with actual substation network traffic, including benign GOOSE packets, MALICIOUS GOOSE packets, and benign SV packets. The datasets consist of two versions, including raw datasets and labelled datasets.

  • Updated May 28, 2024
  • Python

Improve this page

Add a description, image, and links to the cyberattack topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cyberattack topic, visit your repo's landing page and select "manage topics."

Learn more