Skip to content

ItaloHugoMDS/ItaloHugoMDS

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

23 Commits
 
 

Repository files navigation

Hello there, I'm Ítalo Hugo.

Welcome! 👋😁


👾 Projects

🐍 Python

🖥️ Bash

  • Updating and Upgrading in Bash: A simple bash program to update and upgrade a Debian-based distro and generate an error log in case any problem occurs during the process.

🔤 C

  • Simon Game Project: This is a replication of Simon's game, it was done using a PIC microcontroller, debugged and tested using Proteus' software simulator, and compiled using XC8 compiler running on MPLAB X. (You can watch the project in action by checking out the Project's video)

🔒 Cybersecurity

  • Incident Reports: This project is a skill showcase for the cybersecurity activity of reporting incidents. Prompts with information about the incidents are provided, as well as data for the analysis, and reports were generated with all the gathered information during the process of responding to the incident.

  • Footprint with Python: This project showcases a tool used for footprinting web applications by retrieving the application's headers. For this showcase, the tool was used to footprint an application running within a Docker's container. The image used was a OWASP WebGoat container running on Docker.

  • Encryption and Decryption with Python: This project displays tools, written in python, used to encrypting and decrypting file with the RSA method. The encryption process is done using all the standard methods described by NIST. Making use of OAEP for padding and using SHA256 as the main hash algorithm, for both the padding and password storage.

  • Encryption and Decryption of Big Data with Python: This repository contains tools for encrypting and decrypting any file using a hybrid encryption method, making use of symmetric AES 256 and asymmetric RSA encryption.

  • Assessing and Reporting Vulnerabilities: This repository presents a skill showcase for the activity of assessing and reporting vulnerabilities within a given system and/or asset(s).

  • Traffic Analysis and Threat Hunting: In this project, a detailed report was created from a pcap containing malicious traffic generated by a malware infection. This report describes many details regarding the infection in a simple manner and uses a lot of visual aid. The repository is also a skill showcase for traffic analysis using Wireshark and threat hunting.

  • Analyzing Alerts with ELK Stack: In this repo, an in-depth report was created based on an investigation made from a security event. Tools, such as Sguil and ELK Stack were used to assess alerts and analyze logs. The report contains a detailed explanation with lots of visual aid for better understanding.

🗃️ SQL

  • Querying with SQL: Here you can find a skill showcase for the use of SQL language to perform queries within a database. This repository contains a number of queries using many methods for filtering, ordering, and joining tables. All performed using SQL language within an instance of MariaDB application.

💻📞 Getting in touch:

Italo Hugo | Gmail     Italo Hugo | LinkedIn

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published