Light
Dark
System

All Projects

A collection of my work and research

Project 1
Active Directory Security

AD Lab Attack Simulation

Designed a lab to simulate AD attacks like Kerberoasting and Pass-the-Hash.

View Project
Project 2
OT/IT Security

Automated Security Auditing

A system to automate security audits for OT and IT environments.

View Project
Project 3
Penetration Testing

Hack Windows with Discord

exploit Discord as a Command-and-Control (C2) channel to remotely control compromised Windows systems

View Project
Project 4
Malware Analysis

Dynamic Malware Sandbox

A custom sandbox for analyzing malware behavior and network traffic.

View Project
Project 5
Cloud Security

AWS Security Auditor

A script to audit AWS for common security misconfigurations.

View Project
Project 6
Forensics

Memory Forensics Toolkit

Scripts to automate memory dump analysis using Volatility.

View Project
Project 7
Automation

Security Log Analyzer

A Python tool to parse and analyze logs for suspicious activities.

View Project
Project 8
Web Security

Vulnerable Web App

A deliberately vulnerable web app to practice exploiting common flaws.

View Project
Project 9
Network Security

IDS/IPS Implementation

Deployed and configured Suricata for network intrusion detection and prevention.

View Project
Project 10
Cryptography

Custom Encryption Algorithm

Developed a simple symmetric encryption algorithm in Python for educational purposes.

View Project
Project 11
OSINT

Social Media Footprinting Tool

A tool to gather publicly available information from various social media platforms.

View Project
Project 12
Reverse Engineering

CrackMe Challenge Write-up

Detailed analysis and solution for a reverse engineering challenge using Ghidra.

View Project
Project 13
Phishing

Phishing Campaign Simulator

Created a controlled phishing campaign to test and improve security awareness.

View Project
Project 14
IoT Security

Smart Device Vulnerability Scan

Performed a security assessment of a popular IoT device, identifying several vulnerabilities.

View Project
Project 15
Scripting

Automated Reconnaissance Script

A Bash script to automate initial reconnaissance steps for bug bounty hunting.

View Project
Project 16
Threat Intelligence

IoC Feed Aggregator

A tool to aggregate and de-duplicate Indicators of Compromise from multiple public feeds.

View Project