cylab.be
About us
About us
People
Contact
Research
Projects
Publications
Education
Academic courses
Trainings
Internships
Blog
Resources
Search
Login
Register
People
Georgi Nikolov
Georgi Nikolov
georgi-nikolov-09867a99
404
Publications
Evaluation through deployment of the Multi-agent System For Advanced Persistent Threat Detection framework in a Cyber Range environment
Georgi Nikolov, Thibault Debatty and Wim Mees
Digital Transformation, Cybersecurity, And Resilience DIGILIENCE 2022
2022
Detection through Visualization for the Multi-Agent System for APT Detection
Georgi Nikolov, Thibault Debatty and Wim Mees
Digital Transformation, Cybersecurity, And Resilience DIGILIENCE 2022
2022
Evaluation of a Multi-agent Anomaly-based Advanced Persistent Threat Detection Framework
Georgi Nikolov, Thibault Debatty and Wim Mees
The Twelfth International Conference on Evolving Internet (INTERNET 2020)
2020
View more
Blog
VirusTotal, what is it and what is it good for?
Jan 13, 2023 | 334 views
MITRE ATT&CK and the ATT&CK Matrix
Apr 7, 2022 | 1339 views
CyberChef, the Cyber Swiss Army Knife
Mar 10, 2022 | 1593 views
Kali Linux and Parrot Sec OS, Penetration Environment Comparison
Mar 8, 2022 | 1649 views
New ways to run Kali Linux on Windows using WSL
Nov 19, 2021 | 1798 views
MARk: Visualizations with D3.js
Nov 16, 2021 | 827 views
Running and Imaging with FTK Imager from a flash device
Oct 21, 2021 | 3722 views
Fixing "[circuit_breaking_exception] [parent] Data too large, data for [<http_request>]" ELK Stack error
Aug 23, 2021 | 19828 views
What is Obsidian.md and why you should use it
Jun 3, 2021 | 14223 views
Collecting data with Filebeat
Apr 20, 2021 | 3005 views
Read more
This website uses
cookies
. More information about the use of cookies is available in the
cookies policy
.
Accept