top of page
shahadat-rahman-BfrQnKBulYQ-unsplash.jpg

Overviews, CTF(CatchTheFlag), enumerations, exploitations, DoS attacks, Brute Force etc., 

IPs addresses will change time to time as I restart some machines once in a while and with them IPs updating, as I am not allowed to use or to show the real companies IP that some of the projects are related to.

Each project has my name on it, proof that all these were done by me.

3.png
thumb_256.png

CTF-SMB protocol: Kali Linux, Nmap, enum4linux, ssh.

telnet.png

CTF-Telnet protocol: Kali Linux, Nmap, telnet, tcpdump,

msfvenom, netcat.

51fb8OHJ4rL.png

CTF-FTP protocol: Kali Linux, Nmap, ftp, GNU nano, hydra.

0b2aea85-83d4-4491-aa45-4a2ca6a92c49.jpg

CTF-NFS protocol: Kali Linux, Nmap, nfs-common, ssh.

161116.png

CTF-SMTP protocol: Kali Linux, Nmap, msfconsole, hydra, ssh.

istockphoto-1336657186-612x612.jpg

DoS & Brute Force: Kali Linux, VMWare, Alfa adapter, airmon-ng, airodump-ng, Wireshark, aircrack-ng.

communityIcon_dhjr6guc03x51.png

MySQL exploitation: Kali Linux, mysql, msfconsole, john the ripper, ssh.

wireshark-1.png

Wireshark overview & packet analyzing.

GetURL_ComponentThumbnail.png

Active Directory: overview, delegation, rdp, PowerShell, GPOs.

Tenable+Nessus+banner.png

Nessus, basic and Web Application vulnerabilities scanning. 

5bfdce88cd3820f7c5c21e02_mitre_edited.jpg

MITRE ATT&CK and Threat Intelligence.

maxresdefault.jpg

Presentation on Zero Trust Architecture, migration from SIEM to SOAR.

yara-logo-sized.jpg

Yara, Loki, Gnu nano, yarGen, Valhalla.

openvas.webp

OpenVAS: Kali Linux, docker.io, openvas, report analyze.

©2022 by yevko

bottom of page