Git Product home page Git Product logo

image

Welcome to CONEXIONINVERSA!

I am Pedro Sánchez Cordero, author of conexioninversa.

If you have come this far, it is because you are interested in cybersecurity and more specifically in Red Team, Threath Hunting and of course, my beloved DFIR.

As you may have been able to appreciate, the old conexioninversa blog is no longer accessible, after many deliberations and nightly thoughts, I have thought that many of its contents were discontinued many years ago and in practice (today) they did not have much utility.

After that, keeping the forensic part and giving a touch incorporating "threat hunts" to the blog, I thought of creating this site with more current content.

As always, I thank you for being faithful readers of the blog that really is yours.

THANK YOU

Access the technical content GitHub Wiki or if you prefer the code Github repositories


MY PROFILE

I have worked in important companies as a consultant specialized in Incident Response, Honeynets, intrusion detection, honeynets and pen-testing. I have implemented ISO 27001, CMMI (level 5), PCI-DSS standards and various security methodologies, especially in the banking sector for more than ten years.

  • ---> -I also collaborate on Incident Response, security and computer forensics with various organizations and with state security forces and companies and foreign agencies.

  • ---> -I have developed open source tools for the forensic community and I have also programmed exploits for the IoT world.

  • ---> -I have participated in the LookShields conference organized by the Ministry of Defense. I also have Nato Secret clearance.

  • ---> -I have worked in the RedTeam and BlueTeam area of ​​Bitdefender analyzing malware and persistent attacks for more than four years.

  • ---> -I am the founder of the blog Inverse Connection and Professor of the INCIBE Summer BootCamp.

  • ---> -I have also worked for four years at Deloitte as Incident Response Service Delivery Manager - DFIR

  • ---> -Instructor of the Master of the UCLM (University Castilla La Mancha)

  • ---> -Instructor of Forensic Analysis and Malware of the Certified Cyber ​​Security Professional (CCSP) course of the ISMS Forum

  • ---> -I am currently a forensic investigator in the Response area of ​​Banco Santander

  • ---> -Speaker at various Cybersecurity conferences (RootedCon - BugCON - INCIBE - Sh3llCon - CCN CERT)

image

conexioninversa - Pedro Sánchez Cordero's Projects

apt-hunter icon apt-hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

azure-sentinel icon azure-sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

cdqr icon cdqr

The Cold Disk Quick Response (CDQR) tool is a fast and easy to use forensic artifact parsing tool that works on disk images, mounted drives and extracted artifacts from Windows, Linux and MacOS devices

chainsaw icon chainsaw

Rapidly Search and Hunt through Windows Event Logs

cobaltstrikescan icon cobaltstrikescan

Scan files or process memory for CobaltStrike beacons and parse their configuration

conti-leaks-englished icon conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

csirt-collect icon csirt-collect

PowerShell script to collect memory and (triage) disk forensics

cylr icon cylr

CyLR - Live Response Collection Tool

forensicsim icon forensicsim

A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.

ircp icon ircp

A series of PowerShell scripts to automate collection of forensic artefacts in most Incident Response environments

kapefiles icon kapefiles

This repository serves as a place for community created Targets and Modules for use with KAPE.

munin icon munin

Online hash checker for Virustotal and other services

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.