This project focuses on detecting cyber attacks using machine learning techniques. It employs various algorithms to analyze network traffic and identify potential threats in real-time.
-
Updated
Dec 14, 2025 - Python
This project focuses on detecting cyber attacks using machine learning techniques. It employs various algorithms to analyze network traffic and identify potential threats in real-time.
Pi-hole Personal Whitelist - Curated Domain Allowlist
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
Material workbench for the master-level course CS-E4740 "Federated Learning"
Pi-hole v6.1.4 introduces significant improvements over previous versions, enhancing performance, domain filtering, and API integration for better management.
This project implements a modern Network Intrusion Detection System (NIDS) using deep learning and machine learning to identify cybersecurity threats. It works with an intelligent pipeline that includes PCA‑based feature reduction, autoencoder anomaly detection, and classifiers like XGBoost. Built on a cleaned version of the CICIDS2017 dataset
Data Encryption Standards
Orchestrateur d'outils de cybersécurité propulsé par l'IA (Claude API). Transforme vos demandes en langage naturel français en commandes exécutables pour nmap, iptables, tshark.
Advanced T-Pot honeypot deployment on Azure with Security Onion SIEM integration. 445K+ attacks analyzed over 7 days with zero-trust architecture.
Criei um laboratório no Vmware Worstation Pro 17 chamado IptablesLogLab para testar e demonstrar como registrar tráfego HTTP (porta 80) com iptables e persistir as regras com netfilter-persistent. Gravei os comandos, validei os logs via dmesg e documentei todo o processo para estudo e partilha.
Terraform modules for Azure virtual networks, subnets, and a bastion host.
VasudevStack is a modern Rust-based global load balancer and DDoS protection framework, leveraging eBPF for high-performance packet processing. It provides CLI-first control, real-time observability, and modular edge deployment for secure, scalable network
Free Wireshark tutorials for beginners with 13 interactive lessons. Easy-to-follow programming guides with hands-on practice exercises.
Master Wireshark programming with 2 beginner-to-advanced courses. Interactive labs and guided projects perfect for new programmers.
Distributed Systems Security - Assignment 1 (Part 2)
Some Conferences' accepted paper lists (including Network, Security, AI) 顶会近五年论文列表
This design demonstrates a small secure network.
Add a description, image, and links to the networksecurity topic page so that developers can more easily learn about it.
To associate your repository with the networksecurity topic, visit your repo's landing page and select "manage topics."