- Data Structures & Algorithms Study Repository
- Cyber Security Homelabs
- Security Audit Lab (Nessus | PowerShell | Vulnerability Assessment | Remediation | Data Cleaning | Technical Reporting)
- Website Security Lab (Kali Linux | Nmap | Hydra | Burp Suite | Vulnerability Scanning | Penetration Testing)
- Cryptography Lab (CyberChef | Decryption | Encryption)
- Computer Networking Homelabs
- Python
- Windows Event Log Analyser (Python | Regex | Automation | EVTX Log Parsing | Log Analytics)
- Java
- Secure Password Manager (Java | IAM | Encryption | Decryption | SHA-256 Hashing | Application Security)
Pinned Loading
-
Windows-Event-Log-Analyser
Windows-Event-Log-Analyser PublicThis is a PySimpleGUI-based Python software tool for processing and visualising selected Windows Event Security.evtx log files that meet a condition in Event ID 4688.
Python 4
-
Secure-Password-Manager
Secure-Password-Manager PublicA secure password manager application to safely store, modify and remove an end-userβs data and personal information.
Java 1
-
-
Security-Audit
Security-Audit Publicβ’ Configured Tenable Nessus' vulnerability scanner for accurate vulnerability assessments on LAN hosts before implementing the remediation strategy.
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.