Projects Page
This lab is called "Network Analysis - Ransomware" and was provided by Blue Team Labs Online. In this lab you will see me use tools such as Wireshark and VirusTotal. I will use the following questions below to aid in my investigation.
This is the lab write will be for lab called "The Greenholt Phish" that was provided by TryHackMe. In this lab we will take the EML file provided to gather the phishing email artifacts to determine if this email was legitimate or not.
For this lab I decided to recreate Josh Madakor's (https://www.youtube.com/@JoshMadakor) cyber security lab in the cloud. In this lab we will setup Azure Sentinel as well as a honeypot virtual machine which we will monitor and collect the logs from to display a dashboard of failed RDP attempts on a world map.
This lab will be a walkthrough of the splunk "Boss of the SOC" lab on tryhackme, In this lab I will use the dataset BOTSv2 to answer the questions provided for each section. In this exercise, I will assume the persona of Alice Bluebird, the analyst who successfully assisted Wayne Enterprises and was recommended to Grace Hoppy at Frothly (a beer company) to assist them with their recent issues.
In this lab we will go over setting up pfSense in a virtual enviroment and installing Suricata/Snort. Once they are both installed we will go over some rules to setup.