A collection of Covid-19 related threat intelligence and resources.
-
Updated
Jul 17, 2020
A collection of Covid-19 related threat intelligence and resources.
A collection of security reports and research from my first cybersecurity internship at Tutelr. Includes system hardening assessments, digital forensics with the SIFT workstation, and red teaming practices like password cracking. Each report highlights tools, methods, and key takeaways.
Reports from freelance cybersecurity work. Includes installation, usage, and testing of tools like Apache Web Server and Skipfish Web Scanner on Kali Linux. Each report demonstrates setup, testing, and result interpretation in real-world environments.
Reverse engineering challenges solved during my internship at the Centre of Excellence, VJTI Mumbai. Tasks involved analyzing Windows executables to determine correct input strings using tools like Ghidra and x64dbg. Includes flags and a write-up for one of the challenges.
A collection of my cybersecurity lab writeups, reports and walkthroughs
Add a description, image, and links to the cybersecurity-reports topic page so that developers can more easily learn about it.
To associate your repository with the cybersecurity-reports topic, visit your repo's landing page and select "manage topics."