top of page
Ethical-Hacking-Curvearro.jpg

Penetration Testing/Ethical Hacking/CTFs

Investigate the Network

My objective is to network scanning as a means of investigation.

I will use Kali Linux, Metasploitable, pfSense and Wireshark.


Scanning using Masscan

My objective is to use domain scanning and network traffic examination.

I will use Kali Linux , Masscan and Wireshark.


Zenmap Network Scanning

My objective is to Perform network scans using Zenmap.

I will use Kali Linux , Zenmap and Metasploitable machine.


You Have Mail [Forensics]

My objective is to demonstrate proficiency in digital forensics by extracting a zip file from the email (.eml file), decoding a password in hexadecimal format, and using it to access and analyze the contents of a text file within the zip. This experience enhances my technical skills in email analysis, password decoding, and file extraction, contributing to my overall expertise in cybersecurity forensics.

I will use Kali Linux/Bash/Shell , Cyberchef.com, and Python scripting .


Hunt [Web] 

My objective is to navigate a web exploitation challenge . I analyze website elements, inspect page source, and follow clues to locate hidden flags. My proficiency in identifying vulnerabilities and solving puzzles related to web applications is evident as I progress through the challenge

I will use Kali Linux/Bash/Shell , /robots.txt, and page source .


bottom of page