Welcome to my project portfolio/blog! Here, you’ll find a collection of hands-on projects that showcase my passion for cybersecurity, web development, and system administration. This portfolio includes a range of Capture The Flag (CTF) challenge write ups and Security Operations Center (SOC) lab exercises, and more where I’ve applied my technical skills to solve real-world security problems.
Projects and Challenges
- Capture the Flags (CTFs)
- SOC Projects
- Cyberdefenders Challenges
- Overthewire Challenges
- VulnHub Machines
Recent Posts
-
VulnHub Wintermute Writeup
Machine: https://www.vulnhub.com/entry/wintermute-1,239/ Machine Author: creosote
-
VulnHub Torment Writeup
Machine: https://www.vulnhub.com/entry/digitalworldlocal-torment,299/ Machine Author: Donavan
-
VulnHub Development Writeup
Machine: https://www.vulnhub.com/entry/digitalworldlocal-development,280/ Machine Author: Donavan
-
VulnHub Empire-Breakout Writeup
Machine: https://www.vulnhub.com/entry/empire-breakout,751/ Machine Author: icex64 & Empire Cybersecurity
-
VulnHub DrippingBlues-1 Writeup
Machine: https://www.vulnhub.com/entry/dripping-blues-1,744/ Machine Author: tasiyanci
-
VulnHub DoubleTrouble Writeup
Machine: https://www.vulnhub.com/entry/doubletrouble-1,743/ Machine Author: tasiyanci
-
VulnHub Corrosion-2 Writeup
Machine: https://www.vulnhub.com/entry/corrosion-2,745/ Machine Author: Proxy Programmer
-
VulnHub Beelzebub-1 Writeup
Machine: https://www.vulnhub.com/entry/beelzebub-1,742/ Machine Author: Shaurya Sharma
-
VulnHub Jangow-01 Writeup
Machine: https://www.vulnhub.com/entry/jangow-101,754/ Machine Author: Jangow
-
VulnHub ICA-1 Writeup
Machine: https://www.vulnhub.com/entry/ica-1,748/ Machine Author: onurturali
-
VulnHub Empire-Lupin Writeup
Machine: https://www.vulnhub.com/entry/empire-lupinone,750/ Machine Author: icex64 & Empire Cybersecurity
-
Africa Battle CTF 2024
Africa Battle CTF 2024 was a Jeopardy style CTF hosted by the BUGPWN team who are a leading vulnerability research team. The challenge consisted of 12 challenges of various difficulty and categories. I was able to solve 4 challenges in the Forensics category
-
Active Directory Project
In this project, I’ll be setting up an Active Directory (home lab) that includes Splunk, Kali Linux & Atomic Red Team, Windows 10 and Windows Server 2022. I’ll explore how a domain environment works, learn how to ingest events to a SIEM and generate telemetry related to attacks seen in the wild to help you detect them in the future.
-
Vishwa CTF 2024
VishwaCTF is the Flagship event of CyberCell-VIIT. It was a Jeopardy style CTF with team participation. The CTF was live for 48 hours, and top winners were awarded with prizes. A beginer friendly CTF open for all