Cybersecurity expert, front-end developer, video editor.
About Me
Cybersecurity
Securing the future by safeguarding data and systems. Wielding expertise in cybersecurity to protect networks, data, and users from digital threats.
Front End Development
Building interactive and responsive web experiences. Creating engaging and dynamic user interfaces with a focus on performance and usability.
Video Editing
Transforming raw footage into captivating stories. Blending technical skills and creative vision to produce polished, professional video content.
Technology Enthusiast
Exploring and mastering the latest in tech. From assembling PCs to diving deep into operating systems, driven by a passion for technology.
Projects
Cybersecurity
In this section, you will find cybersecurity projects that I completed during my studies. These works cover various aspects of Cybersecurity.
Software keylogger
Software keylogger
The project aims to explore the basic principles of Linux kernel driver operation. The task is to independently develop a driver that operates as a Linux kernel module to handle a basic keyboard. The driver should log all key presses and save them in a chosen manner. Additionally, the driver should include an easter egg that performs an extra operation selected by the authors when the so-called Konami Code is detected on the keyboard. This operation could, for example, involve playing a melody using the system's beeper. The project also includes a browser extension that allows monitoring of the key presses directly from the browser.
Pcap Extractor
Pcap Extractor
The "pcap-extractor" is a sophisticated application designed to extract files and URLs from PCAP (Packet Capture) files, with the capability to scan for potentially insecure URLs or files that may pose a threat to users. Utilizing Tauri, React, and TypeScript, it offers a lightweight and efficient solution for analyzing network traffic data, providing critical insights for cybersecurity and network management.
OWASP Top Ten Implementation
OWASP Top Ten Implementation
The "ZIT-OWASP-Top-Ten-Implementation" project provides practical implementations of some OWASP Top Ten security risks. It is designed to help developers and security professionals better understand and mitigate common vulnerabilities in web applications. By demonstrating how these security risks can be exploited and how to prevent them, the project serves as a valuable educational resource for improving web application security. The implementation is particularly useful for those looking to enhance their knowledge of secure coding practices and vulnerability management.
Penetration Tests
Penetration Tests
A detailed report prepared on a series of labs focused on penetration testing, covering the configuration of tools such as VMWare Fusion, Kali Linux, and the TryHackMe platform. The labs included various tests, such as port scanning using Nmap, analyzing web application vulnerabilities to XSS and SQL Injection attacks, and privilege escalation in Linux systems using tools like LinEnum and LinPEAS. The report contains detailed descriptions of each step taken and the results of these operations, illustrated with screenshots. The documentation demonstrates skills in conducting comprehensive IT security tests.
Advanced Penetration Tests
Advanced Penetration Tests
The document is a detailed report on advanced penetration testing techniques applied to networks and web applications. It covers a wide range of security assessments, including information gathering, configuration management, identity and access management, session management, and various injection attacks. The report also delves into specific vulnerabilities such as Cross-Site Request Forgery (CSRF), Local File Inclusion (LFI), Command Injection, Host Header Injection, and HTTP Smuggling. Additionally, it includes an analysis of mobile application security using MobSF, along with insights into low-level programming, reverse engineering, and buffer overflow exploits. The comprehensive analysis, supported by methodologies, tools, and findings, showcases a strong understanding of modern web and mobile application security. The report is illustrated with screenshots and code snippets, providing a clear demonstration of the processes and outcomes of the conducted tests.
Front End Development
A showcase of responsive web apps built with modern front-end technologies. Check out the live demos to see them in action!