Projects
Is Amazon’s Alexa Listening? Client Operating Systems course, Fall 2020
● Raspberry Pi 4 used to clone Amazon’s Alexa. Recorded traffic with Wireshark, established connection.
RSA Algorithm Basics, Quantum Computing & Quantum Cryptography Fundamentals, Spring 2021
● Overview of the basics of the mathematical process of the RSA Algorithm, fundamentals of Quantum Computing; Bit and Qubit, Qubit Processes, Entanglement, Bit Spin and The Superposition Principle.
● Along with Quantum Cryptography including Quantum Key Distribution and threat actor perspectives.
Center for Cybersecurity and Technology (CCT) 2022-2023:
Here is where I got of my hands on experience outside of class.
The layout of the CCT closely resembles a security operations center, we are in a DMZ separate from the schools. We have 3 different networks (red, purple, and blue)
This is where we would mess around and experiment with different technologies.
For example, I restored an old computer and put security onion on it.
Configured and installed pfSense with Snort plugin.
Configure Dell Switch 6224
Basic configuration such as enabling ssh, setting IPv4 address, etc.
Started an HTTP server used to configure Switch with GUI.
Vlan configuration
Dell PC 6225 Port Mirroring Configuration to sepecfic port and connected to probing port.
Analyzed traffic internally using Wireshrak to test connections.
From here I wanted to install snort the Network intrusion detection system.
Along with messing around with install some plugins on pfsense such as snort on a separate network.
Penetration Testing and Exploitation Lab: A Study of Vulnerability Assessment and Remote Access, 2023:
Virtual Machine Setup:
Created a Metasploitable virtual machine (VM) for the purpose of simulating a vulnerable target system.
Configured a Kali Linux VM, a widely-used penetration testing and ethical hacking distribution, to serve as the attacker system.
Network Scanning:
Employed the Kali Linux machine to perform network reconnaissance.
Utilized the Nmap network scanning tool to scan the local network and identify the IP address associated with the Metasploitable VM.
Exploitation and Post-Exploitation:
Leveraged the Metasploit Framework, specifically Msfconsole, to identify and exploit vulnerabilities on the Metasploitable VM.
Explored various Metasploit modules and payloads to compromise the target system.
Successfully executed these exploits, leading to remote access and control over the Metasploitable machine.