Cybersecurity enthusiast with hands-on lab experience in threat detection, digital forensics, SIEM tools, and ethical hacking. I enjoy solving complex security problems and building practical solutions in my home lab.
π I'm a graduate in Computer Management and Information Systems with a focus on Cybersecurity. Iβve built multiple blue/red team labs to simulate real-world attack and defense scenarios.
π§ Passionate about staying ahead of threats, I apply MITRE ATT&CK, NIST IR plans, and real tools like Snort, LimaCharlie, and Splunk in daily practice.
π Currently seeking an entry-level cybersecurity analyst or SOC position to continue applying my detection, analysis, and incident response skills in a collaborative environment.
Explore my hands-on cybersecurity practice through platform-based labs focused on ethical hacking, blue team detection, and digital forensics.
π View my HTB Profile
π οΈ Focus: Real-world exploitation, AD enumeration, Linux/Windows PrivEsc
π‘ Sample Boxes: Blue, Active, Knife
π View my TryHackMe Profile
π‘οΈ Focus: Blue Team training, SIEM usage, SOC scenarios
π‘ Notable Paths: Blue Team, SOC Level 1, Threat Detection
Category | Tools Used |
---|---|
Virtualization | |
Identity Management | |
Operating Systems |
Category | Tools Used |
---|---|
Firewalls / Segmentation | |
Packet Analysis |
Category | Tools Used |
---|---|
SIEM & Log Analysis | |
Endpoint Detection & Response | |
Phishing Analysis | |
Threat Intelligence | |
Forensics |
Category | Tools Used |
---|---|
Vulnerability Scanning | |
Web App & AD Testing | |
Penetration Platforms |
Issuer | Certification | Year |
---|---|---|
TCM Security | Practical Junior Penetration Tester | 2025 |
Cybersecurity Specialization | 2024 |
Issuer | Certificate Title |
---|---|
Forage | Datacom Cybersecurity Job Simulation |
TCM Security | Security Operations (SOC) 101 |
TCM Security | Open-Source Intelligence (OSINT) Fundamentals |
TCM Security | Practical Bug Bounty |
TCM Security | Practical Ethical Hacking |
Event | Skills Demonstrated | Takeaway |
---|---|---|
King of Hackers | WordPress enumeration, Google dorking, HackTricks | Learned to assess CMS-based vulns under pressure |
πΉ Ethical Hacking Lab
- Goal: Simulate red team activities in a safe virtual environment
- Tools: VirtualBox, pfSense, Kali, Metasploit, Nessus, AD Server
- Outcome: Gained hands-on experience with vulnerability scanning, penetration testing, internal network pivoting, and report writing.
- Goal: Practice threat detection and incident response using a Windows 10 victim machine
- Tools: Splunk, LimaCharlie, Snort, Sysmon
- Outcome: Used real-time logs to identify and correlate threat events following NIST IR standards.
πΉ Active Directory Lab
- Goal: Practice enterprise identity and access management using a simulated Active Directory environment
- Tools: VirtualBox/VMware Workstation, Windows Server 2022, Windows 11, PowerShell
- Outcome: Installed and configured a Domain Controller, joined a Windows 11 client to the domain, managed users, groups, and OUs, and enforced policies using GPOs, building practical skills in AD administration and access control.
- Goal: Simulate a real-world IT Help Desk environment to understand and manage ticketing workflows
- Tools: Docker, Peppermint, Terminal/Shell, Web Interface
- Outcome: Deployed a containerized ticketing system and practiced ticket lifecycle management, escalation procedures, and support trend analysis, gaining hands-on experience transferable to platforms like ServiceNow and Zendesk.