Git Product home page Git Product logo

kali-purple-set-up's Introduction

๐Ÿ”ง Highlighted Projects:

  • Conducted a comprehensive dynamic analysis of the WannaCry ransomware, detailing its propagation mechanisms and encryption methods.
  • Established a malware analysis lab using VirtualBox, REMnux, and Windows 10, ensuring a secure environment for malware execution and observation.
  • Utilized advanced tools such as Flare VM, Floss, TCPview, Procmon, and Wireshark to extract data, monitor network activity, and observe process creation.
  • Developed effective mitigation strategies to protect systems against ransomware threats, emphasizing software updates, network segmentation, user education, data backups, and antivirus solutions.

๐Ÿ›ก๏ธ Defensive Security Project

  • Worked in a team of two to design a custom monitoring environment to protect a fictional organization, VSI.
  • Utilized Splunk to research and design a comprehensive monitoring solution.
  • Assessed the effectiveness of the monitoring solution against simulated attacks.
  • Prepared and delivered a group presentation showcasing the defensive project.
  • Conducted a comprehensive Offensive Security CTF project focusing on web application security, Linux servers, and Windows servers.
  • Successfully identified and exploited various vulnerabilities, such as XSS, SQL Injection, LFI, Command Injection, Brute Force Attacks, and Remote Code Execution.
  • Demonstrated expertise in HTML, PHP, JavaScript, and networking concepts related to HTTP, as well as Linux and Windows server vulnerabilities.
  • Created concise write-ups and a detailed report outlining the challenges, methodologies, and potential security risks for future reference and mitigation.
  • Designed, developed, and deployed a secure web application hosted on Azure.
  • Implemented IP networking, DNS, SSL/TLS certificates, and Azure Key Vault for enhanced security.
  • Practiced secure web development practices to protect against common vulnerabilities.
  • Demonstrated proficiency in cloud security and web application security principles.

โš™๏ธ Programming and Scripting Languages

Python Bash PowerShell

๐Ÿ’ป OS:

Linux Windows

๐Ÿงฐ Tools:

Wireshark Nmap Metasploit Burp Suite Splunk Hashcat Netcat Ansible Recon-ng Shodan SQLMap Nessus Burp Suite


Connect with me ๐Ÿค

kali-purple-set-up's People

Contributors

lodoelama avatar

Stargazers

 avatar  avatar  avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.