Welcome to my cybersecurity portfolio. Iβm passionate about ethical hacking, system hardening, Linux, and automation. Here youβll find a collection of my hands-on projects, tools, reports, and scripts that demonstrate my commitment to protecting systems and improving security awareness.
I'm a self-driven cybersecurity enthusiast with a background in IT, server management, and scripting. I enjoy solving puzzles, analyzing vulnerabilities, and building secure systems using tools like Nmap, Wireshark, Burp Suite, and Python. I am continuously learning through platforms like TryHackMe, IBM Cybersecurity courses, and hands-on Linux scripting.
If you're looking for my lab work, please visit here.
- OS: Kali Linux, TAILS, Ubuntu, Windows
- Languages: Python, Bash, PowerShell
- Security Tools: Nmap, Wireshark, Metasploit, Hydra, Burp Suite
- Concepts: Reconnaissance, Vulnerability Scanning, Linux Hardening, SOC workflows, Report Writing
Example reports linked here.
GitHub: @SDSteele
Email: your.email@example.com
LinkedIn: LinkedIn Profile