Cybersecurity Techniques & Operations
This course provided hands-on experience in securing and analyzing complex computer networks. I developed practical skills in network mapping, advanced packet inspection, and the use of diagnostic tools to assess system vulnerabilities. Coursework included configuring firewalls, writing custom intrusion detection system (IDS) rules, conducting forensic investigations, and applying foundational techniques in penetration testing. These experiences strengthened my ability to detect, analyze, and respond to real-world cyber threats in enterprise environments.
Skills
- Advanced Packet Analysis
- Firewall Configuration & IDS Rule Writing
- Network Reconnaissance & Forensics
- Analytical Thinking
- Attention To Detail
- Problem-Solving Under Pressure
Experience
Skill Highlighted: Network Reconnaissance & Forensics
Also Demonstrates: Advanced Packet Analysis, Problem-Solving Under Pressure
xIn this exercise, I performed a targeted SQL injection against a vulnerable VM, extracted hashed credentials, and used John the Ripper to crack the password hashes. I created the hash file manually, executed the cracking process, and used display flags to analyze username-password pairs for clarity. This artifact showcases my ability to identify, exploit, and investigate system vulnerabilities under pressure—highlighting my technical proficiency in real-world cyber forensics and post-exploitation analysis.
Skill Highlighted: Firewall Configuration & IDS Rule Writing
Also Demonstrates: Advanced Packet Analysis, Analytical Thinking, Problem-Solving Under Pressure
yyIn this lab, I used Zenmap to identify open ports and services across multiple systems, observed and analyzed network traffic using Wireshark, and applied layered firewall rules in pfSense to filter ICMP and FTP traffic by IP and protocol. I created precise firewall rules to block unauthorized access while allowing specific traffic (e.g., FTP to Windows Server 2008), verified outcomes using
ping
and FTP test sessions, and confirmed enforcement through Wireshark packet inspection. This hands-on scenario demonstrates my ability to configure granular firewall policies, monitor their effects on live traffic, and adjust rule sets under changing security requirements.
Skill Highlighted: Network Reconnaissance & Forensics
Also Demonstrates: Attention to Detail, Analytical Thinking
zzzIn this assignment, I launched a full lab environment with pfSense, Kali, Ubuntu, and Windows Server 2008 VMs. Using Linux terminal tools (
ifconfig
,ping
,pwd
,echo
,grep
,cp
,head
, andmkdir
), I verified network connectivity between VMs, created and managed files and directories, and analyzed system files for specific content. These tasks demonstrate my ability to use reconnaissance techniques and shell-based analysis tools to inspect system behavior and extract targeted information with precision—key skills in both penetration testing and forensic workflows.
Skill Highlighted: Problem-Solving Under Pressure
Also Demonstrates: Network Reconnaissance & Forensics, Analytical Thinking, Attention to Detail
xx-compressedThis artifact includes hands-on exploitation of three vulnerable systems: SMB exploitation of Windows XP using
ms08_067_netapi
, EternalBlue on Windows Server 2008, and a custom payload attack against Windows 7 viamsfvenom
. I configured reverse shells, launched Metasploit listeners, and validated access through session confirmations. Post-exploitation steps included runningsysinfo
, capturing screenshots, retrieving SIDs and PIDs, uploading files to targets, and performing privilege escalation on Windows 7 by creating a new admin user. This lab required rapid troubleshooting of payload misconfigurations, adapting between internal and external Kali machines, and maintaining composure while debugging under timed lab conditions.
Skill Highlighted: Advanced Packet Analysis
Also Demonstrates: Network Reconnaissance & Forensics, Analytical Thinking, Attention to Detail, Problem-Solving Under Pressure
z-compressedThis advanced lab demonstrates cross-platform password extraction and cracking using tools such as
John the Ripper
,aircrack-ng
, andCain & Abel
. I successfully created and assigned users in Linux and Windows environments, harvested password hashes, and cracked them using dictionary and brute-force methods. Additionally, I decrypted.cap
files from WEP and WPA2 wireless networks, identified ARP spoofing patterns, performed TCP/IP packet analysis, and inferred user activity from decrypted traffic. This artifact highlights my ability to interpret encrypted network data, trace vulnerabilities across operating systems, and execute layered cyber investigations under pressure.
Skill Highlighted: Advanced Packet Analysis
Also Demonstrates: Network Reconnaissance & Forensics, Attention to Detail, Analytical Thinking
zz-compressedIn this multi-part lab, I used Wireshark to apply layered display filters (
icmp
,dns
,ftp
,ftp-data
) and analyze specific network events—such as echo replies, DNS queries, and plaintext FTP credentials. I tracked DNS query refusals due to no internet connection, intercepted FTP login details, and extracted a file (“jali.txt”) from a captured FTP session by following TCP streams and exporting the transferred data. This artifact reflects my ability to parse raw packet data, identify vulnerable protocols, and simulate adversarial tactics for both analysis and defense.