
Projects

Elastic SIEM Configuration and Management Lab
SIEMLab Objectives This lab is the walkthrough of my approach to building an Elastic SIEM lab set up in a home lab environment using Elastic SIEM within a Kali Linux VM, where data is forwarded from the VM to the SIEM through the Elastic Defend agent. In this lab, security...

EscapeRoom Blue Team Challenge - Analyzing PCAPs with Wireshark
CTFsThis lab is the walkthrough of my approach to solving the "EscapeRoom" CTF by The Honeynet Project on the Cyberdefenders website. The goal is to perform a series of analyses of the PCAP files provided by the Cyberdefenders platform and answer a series of questions about my analysis.

Exploiting AWS 1 {FLAWS Challenge}
AWSThis challenge comprises a series of levels, six levels to be exact, designed to teach some common mistakes made when using Amazon Web Services (AWS) including IAM, EC2, S3, and more, and how to exploit them. A series of hints are provided to assist in teaching how to discover the...

Vulnerability Management Lab with Nessus Essentials
NessusLab Objectives This lab was my approach to demonstrate how to use Nessus Essentials as a tool for scanning for vulnerabilities on a computer and how to discover and remediate these vulnerabilities.

Azure Sentinel SIEM Lab to Map Live Cyber Attacks
AzureLab Objectives The goal of this lab is to create a virtual machine in the cloud to map out live cyber-attacks on a world map using a vulnerable Azure Virtual VM (Honeypot) on the internet and then monitor and log attacks from different IP addresses from different countries all over...