I'm currently working on a personal project called "Eagle Eye," where I'm developing an automatic enumeration tool using bash scripting. This tool is a game-changer for simplifying the reconnaissance process and saving precious time in penetration testing scenarios. What it does is run both port and service detection scans. Based on the scan results, it intelligently employs a range of other tools such as curl, feroxbuster, nmap, smbclient, snmpwalk, sqlmap, whatweb, nikto, dnsrecon, enum4linux, dirbuster, impacket-scripts, wpscan, sslscan, and more for in-depth enumeration. The beauty of it is that it then generates these results in the cloud, making them easily accessible for quick reference and analysis.
I was tasked with analyzing the traffic generated by a malware attack targeting an individual who had fallen victim to this malicious intrusion. The objective was to uncover incident details, implement containment measures, and formulate a report of the incident and also a comprehensive plan to prevent any recurrence of such attacks in the future.
Key Achievements:
Identification of the IceID Trojan within the network traffic, an insidious entity designed to illicitly harvest personal and financial information, employing a suite of tools such as Wireshark, Brim, virustotal, and NetworkMinor.
Meticulous preparation of comprehensive reports detailing the trojan's technical intricacies, indicators of compromise, and a suite of recommended mitigation strategies.
Proficient communication of complex technical concepts to both technical and non-technical stakeholders.
Implementation of a dual strategy encompassing containment measures for immediate impact mitigation and proactive preventive measures for future threat prevention.
In my Digital Forensics Analysis project, I took on the role of a digital investigator. I utilized Autopsy to conduct in-depth digital forensics investigations and Guymager to acquire digital images from various media sources. With Autopsy, I delved into the digital realm, uncovering hidden files, deleted data, and other crucial information that could be pivotal in legal cases and cybersecurity investigations. Simultaneously, I employed Guymager to ensure the secure and unaltered acquisition of digital snapshots, preserving the integrity of the original data. Throughout the project, my commitment to meticulous documentation was unwavering, as I diligently recorded every detail of the analysis, including evidence and images, to ensure the accuracy and admissibility of findings in any legal context.
I've designed an authentication system that revolves around graphical passwords, offering a unique and highly secure alternative to conventional text-based password systems. Users can create their passwords by forming intricate patterns on a graphical grid, making it exceptionally challenging for potential attackers to compromise their accounts. To achieve this level of security, I utilized Django, Python, and employed techniques like hashing and salting. One of the key advantages of this approach is its resilience against common hacking methods such as brute force and dictionary attacks, providing robust protection for user accounts and sensitive data.
This project presents a significant technological advancement aimed at improving the quality of life for visually impaired individuals. Utilizing Arduino microcontroller technology and three HC-SR04 ultrasonic sensors, I have developed a sophisticated guidance system. The system empowers blind individuals to navigate their surroundings safely by detecting obstacles within a 180-degree field of view. It operates by emitting auditory alerts in the form of buzzes upon detecting objects within the range of 2 to 10 meters, providing users with ample time to respond to potential obstacles. This innovative solution holds the potential to greatly enhance the autonomy and mobility of individuals with visual impairments.