Projects

Securing Cloud Applications | BlueBoltBlog.xyz – no longer active


  • Summary: Built, secured, and protected a cloud application within a Microsoft Azure environment to host a private cyber blog. Cryptographic methods were implemented to create a self-signed SSL certificate in Azure’s Key Vault and bound to the web application. Web application was protected with Azure’s Front Door, custom-configured WAF rule sets and Security Center.

  • Role: Application and Web Developer, Security Analyst

  • Tools: Microsoft Azure (Keyvaults, App services, Front Door, WAF), Docker, HTML, OpenSSL, PHP


Offensive Security/Penetration Testing Capture the Flag | Rekall Penetration Test Report


  • Summary: Exploited vulnerabilities in a test organization’s web application, Linux and Windows servers using XSS, SQL injection, LFI and command injection, webshells and network pivoting. Generated a summary report with findings and mitigation recommendations.

  • Role: Penetration Tester

  • Tools: Burp Suite, Kali Linux, Metasploit, Meterpreter, Nessus, Nmap, Searchsploit, Zenmap


Building a Security Monitoring Environment | VSI Splunk Environment Report and Presentation


  • Summary: Designed a custom monitoring environment to protect a test organization’s systems and applications against simulated attacks. Designed custom alerts, reports and dashboard for Windows and Apache logs.

  • Role: SOC Analyst

  • Tools: Windows, Windows and Apache Servers, Splunk


Attacking Vulnerable Web Applications | BootCon - Demonstration of Web Application Penetration Testing


  • Summary: Presentation demonstrating the usage of Burp Suite, SQL injection, and Cross-Site Scripting to exploit vulnerable web applications. Performed in simulated containers to adhere to ethical, legal and demonstrable guidelines.

  • Role: Penetration Tester/Threat Actor

  • Tools: Burp Suite, Web Proxy, DVWA, bWAPP