Derecho de la Red


Гео и язык канала: не указан, не указан
Категория: не указана


Ciberseguridad, Privacidad, Redes Sociales, Derecho de las TIC y mucho más. Todo con un toque jurista...
Contacto: @DerechoRed @Ju1i0
DerechodelaRed.com
TW: twitter.com/derechodelared

Связанные каналы  |  Похожие каналы

Гео и язык канала
не указан, не указан
Категория
не указана
Статистика
Фильтр публикаций




Copyright-directive.pdf
366.9Кб
⚖️ "Aquí está la última versión de la directiva de copyright que se votará el martes 26"

#copyright










⚙️ "email-enum"
Email-Enum searches mainstream websites and tells you if an email is registered!

#Tools
https://github.com/Frint0/email-enum






✒ "Formulario web para poder oponerte a que tus datos se cedan a los partidos políticos para propaganda electoral"

 https://sede.ine.gob.es/oposicionPartidos/presentacion


Demanda_Recurso_2019.pdf
1.2Мб
⚖"Recurso de inconstitucionalidad presentado por el Defensor del Pueblo ante la recolección de datos para su uso durante la campaña electoral"


⚙ "Ghidra"

Ghidra is a software reverse engineering (SRE) framework created and maintained by the NSA Research Directorate. This framework includes a suite of full-featured, high-end software analysis tools that enable users to analyze compiled code on a variety of platforms including Windows, Mac OS, and Linux. Capabilities include disassembly, assembly, decompilation, graphing, and scripting, along with hundreds of other features. Ghidra supports a wide variety of process instruction sets and executable formats and can be run in both user-interactive and automated modes. Users may also develop their own Ghidra plug-in components and/or scripts using Java or Python.
In support of NSA's

Cybersecurity mission, Ghidra was built to solve scaling and teaming problems on complex SRE efforts, and to provide a customizable and extensible SRE research platform. NSA has applied Ghidra SRE capabilities to a variety of problems that involve analyzing malicious code and generating deep insights for SRE analysts who seek a better understanding of potential vulnerabilities in networks and systems.

https://github.com/NationalSecurityAgency/ghidra












🖥 "Curso gratuito online de introducción a la programación para crear una app desde cero"

#Programacion
https://www.sindinero.org/blog/curso-gratuito-online-de-introduccion-a-la-programacion-para-crear-una-app-desde-cero





Показано 20 последних публикаций.

2 212

подписчиков
Статистика канала