My Projects

A collection of my work in cybersecurity, from scripts to full-fledged pentests.

Nmap
MSF
SMB
CTF
Web Exploit
Linux
Enumeration
Pentesting
Machine Learning
Password Cracking
Wireshark
Windows
Metasploit
OSINT
WAF

WAF Fingerprinting & Behaviour Analysis

Lab-based WAF fingerprinting using WAFW00F, observing response differences across request types to understand how WAFs classify traffic.

WAF
Web Exploit
Enumeration

Web Server Enumeration & HTTP Analysis

Analyzing HTTP headers, status codes, and content types through request manipulation, directory discovery, and mapping server behaviour.

Web Exploit
Enumeration
MSF

XODA File Upload Exploitation (Lab)

A controlled lab exercise on file upload exploitation, tracking request structures and detection patterns to identify indicators for signature logic.

Web Exploit
Pentesting
Linux

Attacks Against ML Models

Techniques for fooling or bypassing machine-learning models. Covers adversarial attacks, model vulnerabilities, and implementation examples.

Machine Learning
Pentesting

Password Cracking Basics

Hands-on practice with password hashes, cracking tools, and brute-force/wordlist attacks. Demonstrates methodology used in real assessment workflows.

Password Cracking
Pentesting

Wireshark Packet Analysis

Packet-level inspection, protocol dissection, and network flow understanding using Wireshark. Shows investigative workflow for security analysts.

Wireshark
Enumeration

CTF – Windows Recon: SMB + Nmap Scripts

Identifying SMB services, supported dialects, and vulnerabilities using advanced Nmap scripting. Focuses on Windows enumeration.

CTF
Windows
SMB

CTF – Windows Recon using Zenmap

Graphical recon and host scanning workflow using Zenmap. Shows visual topology, open ports, and OS detection insights.

CTF
Windows
Nmap

Exploiting SMB using PsExec

Abusing SMB authentication to execute remote commands via PsExec. Demonstrates a complete attack chain from recon to foothold.

SMB
Pentesting
Windows

T1046 – Network Service Scanning

MITRE ATT&CK technique explanation with hands-on scanning examples. Focus on discovering exposed services and attack surfaces.

Enumeration
Nmap
Pentesting

Firewall Detection & IDS Evasion

Methods for identifying firewalls/IDS and adjusting scans to avoid detection. Includes timing, packet crafting, and stealth techniques.

Pentesting
Nmap
WAF

Host Discovery Lab

Techniques for identifying live hosts across networks using ARP, ping sweeps, and Nmap discovery probes.

Enumeration
Nmap

Subdomain Enumeration using Sublist3r

Passive reconnaissance to identify company subdomains. Demonstrates attack surface expansion for web assessments.

OSINT
Enumeration
Web Exploit

Email Harvesting with theHarvester

Passive OSINT collection of emails, hosts, and metadata. Useful for initial recon before active scanning.

OSINT
Enumeration

Information Gathering – CTF Walkthrough 1

End-to-end recon challenge covering host discovery, port scanning, OS detection, and service fingerprinting.

CTF
Enumeration
Nmap

Port Scanning – Server Scan Lab II

Deep-dive port scanning with custom probes, banners, and timing controls. Explains scan interpretation and follow-ups.

Enumeration
Nmap

Pen Testing with Metasploit (MSF)

Comprehensive workflow for Metasploit usage: modules, scanners, payloads, sessions, and exploitation flow.

Metasploit
MSF
Pentesting

Exploiting WebDAV using Metasploit

WebDAV misconfiguration exploitation to gain remote access. Explains scanning, module selection, and session handling.

Web Exploit
Metasploit
MSF

FTP Enumeration

FTP service fingerprinting, anonymous login testing, and enumeration of directory structure, banners, and misconfigs.

Enumeration
Metasploit
MSF

Exploiting Microsoft IIS WebDAV

Targeting IIS WebDAV vulnerability for file upload exploitation and command execution.

Web Exploit
Windows
Pentesting