Skip to content
View iAleKira's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report iAleKira

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
iAleKira/README.md

Who am I?

Hello 👋, my name is Alessandro, I also use the name AleKira. I successfully obtained my bachelor's degree in Computer Science in University of Florence. I love cybersecurity, I train my skills and update my knowledge regularly. I like watching cybersecurity news and I'm always interested in what's new.

I do have a TryHackMe profile: https://tryhackme.com/p/alekira

alekira

Skills

Programming: mainly Java and Bash.

Knowledge of cybersecurity assets: frameworks (eg. Metasploit), tools (eg. Nmap, Hashcat), vulnerability assessment, penetration tests.

Knowledge of networking assets: networking basics (what makes a network), ISO/OSI model, Internet protocols, packets, headers.

Knowledge of best and common defence practices: frameworks (eg. NIST), tools (eg. Sysinternals suite), event logs (Windows, Splunk), threat intel, OSINT, intrusion detection and prevention (Snort), Digital forensics (Autopsy, Redline).

First Certificate in English (B2 Level).

Systems used

Mainly Windows and Linux, but I do have experience in virtualization with other operative systems and Docker.

Pinned

  1. Nmap-Injection-Framework Nmap-Injection-Framework Public

    This repository is my Thesis project. It's a framework developed to inject the response of the well known scanning tool Nmap. Injecting the response implies that an attacker who accesses the report…

    Java 3