Skip to content

Portfolio of hands-on cybersecurity labs demonstrating incident response, log analysis, and network security.

Notifications You must be signed in to change notification settings

dennx2/cybersecurity-portfolio

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

10 Commits
Β 
Β 
Β 
Β 

Repository files navigation

πŸ›‘οΈ Cybersecurity Portfolio

Welcome! This is my TryHackMe cybersecurity lab portfolio, where I document hands-on experience with practical cybersecurity challenges.

TryHackMe

πŸ’‘ About Me

My focus is on practical, real-world security challenges relevant to entry-level SOC roles.

  • OS & Networking: Windows, Linux, TCP/IP, DNS, DHCP, VPN
  • Cybersecurity Fundamentals: Threat analysis, vulnerability assessment, penetration testing, enumeration, exploitation, privilege escalation
  • Tools & Platforms: Nmap, Wireshark, Burp Suite, Metasploit, basic SIEM tools
  • Problem Solving & Monitoring: Incident identification, documenting findings, analyzing logs, and implementing security best practices

πŸ“‚ Lab Index

About

Portfolio of hands-on cybersecurity labs demonstrating incident response, log analysis, and network security.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published