Link | Description |
---|---|
Active Directory Splunk Lab | Hands-on experience with the setup of four VMs, configuring their OS and Networks, Security measures with Splunk Server for log analysis, and Sysmon for endpoint monitoring. Crowbar for simulating brute force attacks on Windows Server active directory users, and analyzing the attack with Splunk. Atomic Red Team (ART) and MITRE ATT&CK for testing. |
- Colorado
-
12:42
(UTC -12:00) - in/antonvulman
Pinned Loading
-
avulman
avulman PublicMy journey in computer science has led me to develop a passion for cybersecurity, and I am now eager to transition into this field! Feel free to browse through my profile to view some of my projects.
-
pass-fraze
pass-fraze PublicPassFraze: A versatile 3-in-1 password tool. Generates, cracks, and analyzes passwords. Implemented with a user-friendly web interface using Flask for Python.
HTML
-
raspberrypi-geotracking-device
raspberrypi-geotracking-device PublicThe Raspberry Pi GPS Tracker monitors vehicle speed in real-time, flagging predefined speed violations. Using a Raspberry Pi and USB GPS module, it records incidents on a USB drive. A desktop scriโฆ
Python 2
-
keylogger-cpp
keylogger-cpp PublicThis is a full-coverage keylogger written in C++ for Windows. It logs standard keyboard and mouse presses and writes them to a designated file. Each key press is recorded along with a human-readablโฆ
C++ 1
-
active-directory-project
active-directory-project PublicThe lab involves setting up a virtualized environment with Oracle VM VirtualBox, creating Windows 10, Kali Linux, Windows Server, and Ubuntu Server VMs. Tools like Splunk, Sysmon, and Crowbar are uโฆ
If the problem persists, check the GitHub status page or contact support.