Projects

...
Kubernetes threat detection with Falco Sidekick

Let me quickly walk you through how to set up a basic Kubernetes threat detection homelab on Kali Purple. I'll start from a freshly installed of Kali Purple VM - so-called SOC-in-a-box, then install minikube - to easily manage local k8s cluster, and finally install containerized Falco with it's Sidekick...

...
Qwiklabs Walkthrough - Continuous Delivery with Jenkins in GKE

In this Qwiklab, you will learn how to set up a continuous delivery pipeline with Jenkins on GKE: https://www.cloudskillsboost.google/focuses/1104?parent=catalog Relevant links: How to get a free pass Kubernetes The Hard Way Alok Kumar Kubernetes videos OWASP Kubernetes Top 10 Madhu Akula's Kubernetes Goat Omar Santos' Kubernetes Security Resources About Jenkins...

...
Qwiklabs Walkthrough - Securing GKE Run Time with Prisma Cloud

Check out the walkthrough HERE. In this Qwiklab Walkthrough, Prisma Cloud is used to secure runtime aspects of a GKE Cluster: https://www.cloudskillsboost.google/focuses/10888?parent=catalog Relevant links: How to get a free Qwiklabs pass Prisma Cloud Administrator's Guide

...
Cisco Devnet Lab Walkthrough - KubeClarity

In this video, I am walking you through Cisco Devnet Lab "Container Scanning and KubeClarity", available here: https://developer.cisco.com/learning/labs/kubeclarity_lab/introduction/ KubeClarity is a tool for detecting and managing Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems. It scans runtime Kubernetes clusters and CI/CD pipelines to enhance software supply...

...
THM walkthrough - The Docker Rodeo

The Docker Rodeo is a medium difficulty room available to TryHackMe subscribers, focused on Docker vulnerabilities and their exploitation: https://tryhackme.com/room/dockerrodeo Other relevant resources: Docker commands cheetsheat Dive installation instruction HackTricks - Docker Breakout / Privilege Escalation techniques 0xdf Holiday Hack 2023 - Prison Escape Walkthrough Websploit Labs

...
LAB: ETHERCHANNEL L2, HSRP, OSPF

You get High Availability, and you get High Availability, and you get High Availability... HA for everyone! DESCRIPTION/ There is a "CCNA and above" level lab on MY GITHUB to practice configuring EtherChannel, HSRP and OSPF. On the Github link you will find the lab by name "20211124 L2 EtherChannel,...

...
LAB: DHCP RELAY, DNS, SSH V2, NTP

This cephalophod is a time eater, a lot of CCNA blueprint bulletpoints covered, so make sure you can allocate an evening for it. DESCRIPTION: I saw this topology online, made a CCNA level lab out of it, and you can now download it from MY GITHUB to practice configuring DHCP...

...
LAB: TELEPHONY SERVICE, PORT SECURITY, DHCP POOL

Theme: Here's my number, so call me maybe? Jam Author: Carly Rae Jepsen Certification Level: Cisco CCNA Let's do this! DESCRIPTION: I created this lab with the goal to practice establishing calls in Packet Tracer at the CCNA level. The lab has no strict requrements, use provided free resource, practice...

...
Infosec Skills Labs - Basic Router Interface Configuration

In Basic Router Interface Configuration Lab we start exploring configuration of two Cisco routers. Then, in Basic Router Configuration Lab we get insight into Cisco router and switch configurations, including hostname, console and VTY passwords. Both are part of the Infosec Skills Networking cyber range and Cisco CCNA Certification Learning...

...
My overview of SANS Free Resources for the first #100daysofcyber

If you have scratched the tip of the IT security iceberg recently, anywhere on the Earth, you have heard of SANS Institute. If you haven't, it will be my pleasure to introduce and point you to resources that will get you started with SANS' tools, hands-on challenges, scholarships and training....

...
THM walkthrough - Empire

Walk through Empire with me! Empire is an easy and free room on TryHackMe. This is my first Youtube video and English is not my first language, so please keep that in mind and give constructive feedback.

...
HTB Starting Point walkthrough - Unified

"Unified" is a free box from HackTheBox' Starting Point Tier 2. Sign up here and follow along: https://app.hackthebox.eu/ Image "Log4j vulnerability exploitation in 5 steps" taken from LetsDefend Twitter: https://twitter.com/LetsDefendIO/status/1496510928392802305 ***Not a single user/root flag spoiled in this video!***

...
THM: Nessus

Learn Basic Network and Web Application scanning with Nessus Essentials - free version of the vulnerability scanner. DESCRIPTION: TRYHACKME made familiarizing with NESSUS nice and easy with THIS free room with 5 tasks.   My impression is that the room authors' sentences are clear and explanations are easy to follow,...

...
Start scanning containers for vulnerabilities with Snyk

Check out the walkthrough HERE. Start learning basics of container security with this 2 minute video, and scan a container of your choice for vulnerabilities. Snyk is a developer security platform for securing code, dependencies, containers, and infrastructure as code: https://snyk.io/ Snyk's free security education designed for developers: https://learn.snyk.io/