Skip to content
View testcomputer's full-sized avatar
:atom:
▌│█║║▌║𝚜𝚌𝚊𝚗𝚗𝚒𝚗𝚐 . . .
:atom:
▌│█║║▌║𝚜𝚌𝚊𝚗𝚗𝚒𝚗𝚐 . . .
Block or Report

Block or report testcomputer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
testcomputer/README.md

Remember, security is a multi-layered approach. It's not just about securing the server configuration, but also about ensuring secure coding practices, maintaining the server, monitoring for intrusions, having a response plan, and keeping everything updated. Always stay informed about the latest security best practices and vulnerabilities related to your stack.

image

𝐇𝐞𝐥𝐥𝐨 𝐭𝐡𝐞𝐫𝐞, 𝐟𝐞𝐥𝐥𝐨𝐰 {𝚌𝚘𝚍𝚎𝚛𝚜} 𝙶𝚛𝚎𝚎𝚝𝚒𝚗𝚐𝚜!

  • 🔭 𝚗𝚎𝚝𝚠𝚘𝚛𝚔 𝚜𝚎𝚌𝚞𝚛𝚒𝚝𝚢_

🧮 𝚜𝚝𝚞𝚍𝚢𝚒𝚗𝚐 𝚒𝚗𝚏𝚘-𝚜𝚎𝚌 𝚊𝚝 ꜱᴀɴꜱ

  • 🌱 𝚝𝚎𝚌𝚑𝚗𝚒𝚌𝚊𝚕 𝚌𝚘𝚗𝚝𝚎𝚗𝚝 𝚠𝚛𝚒𝚝𝚒𝚗𝚐 & 𝚟𝚒𝚛𝚝𝚞𝚊𝚕 𝚗𝚎𝚝𝚠𝚘𝚛𝚔 𝚍𝚎𝚜𝚒𝚐𝚗

  • 🛩️ 𝚌𝚞𝚛𝚛𝚎𝚗𝚝𝚕𝚢 𝚋𝚞𝚒𝚕𝚍𝚒𝚗𝚐 𝚍𝚓𝚠𝚝.𝚍𝚎𝚟 & testcomputer.github.io 𝐬𝐭𝐚𝐲 𝐭𝐮𝐧𝐞𝐝 𝐟𝐨𝐫 𝐮𝐩𝐝𝐚𝐭𝐞𝐬!

  • ⚡ 𝚙𝚊𝚜𝚜𝚒𝚘𝚗𝚊𝚝𝚎 𝚊𝚋𝚘𝚞𝚝 𝚎𝚖𝚎𝚛𝚐𝚒𝚗𝚐 𝚎𝚕𝚎𝚌𝚝𝚛𝚒𝚌 𝚊𝚞𝚝𝚘𝚖𝚘𝚝𝚒𝚟𝚎 𝚝𝚎𝚌𝚑𝚗𝚘𝚕𝚘𝚐𝚢!

  • 📬: 𝙷𝚘𝚠 𝚝𝚘 𝚛𝚎𝚊𝚌𝚑 𝚖𝚎:

My GitHub Stats

📊 Language Stats
testcomputer's mostly used Languages

Languages & Tools I use:

azure bootstrap css3 Metasploit AD AD nmap sql bootstrap python Google Cloud git git html5 linux bash

Network Security Projects

Welcome to my digital fortress of network security. Here, I explore the world of cybersecurity, balancing attack and defense strategies. This space is a collection of projects focusing on network vulnerabilities and how to counter them. I work mainly with Lua, Ruby, & Python in a Linux setting. Every project contributes to our understanding of cybersecurity, providing practical solutions. I encourage fellow enthusiasts and collaborators to join in this journey of discovery and innovation in network security. Inside, you'll find each project rich with valuable insights and tools.

Current Projects:

𝙷𝚊𝚌𝚔𝚃𝚑𝚎𝙱𝚘𝚡
𝙼𝚎𝚝𝚊𝚜𝚙𝚕𝚘𝚒𝚝 | 𝙼𝚊𝚕𝚠𝚊𝚛𝚎 𝙰𝚗𝚊𝚕𝚢𝚜𝚒𝚜 | 𝚃𝚑𝚛𝚎𝚊𝚝 𝙷𝚞𝚗𝚝𝚒𝚗𝚐 | 𝙱𝚞𝚛𝚙 𝚂𝚞𝚒𝚝𝚎 | 𝙽𝚖𝚊𝚙

𝚃𝚛𝚢𝙷𝚊𝚌𝚔𝙼𝚎
𝙻𝚒𝚗𝚞𝚡 | 𝙽𝚎𝚝𝚠𝚘𝚛𝚔 𝙴𝚡𝚙𝚕𝚘𝚒𝚝𝚊𝚝𝚒𝚘𝚗 | 𝙿𝚛𝚒𝚟𝚒𝚕𝚎𝚐𝚎 𝙴𝚜𝚌𝚊𝚕𝚊𝚝𝚒𝚘𝚗 | 𝙿𝚘𝚠𝚎𝚛𝚂𝚑𝚎𝚕𝚕

𝙻𝚎𝚝𝚜𝙳𝚎𝚏𝚎𝚗𝚍
𝙻𝚘𝚐 𝙰𝚗𝚊𝚕𝚢𝚜𝚒𝚜 | 𝙴𝚗𝚍𝚙𝚘𝚒𝚗𝚝 𝙿𝚛𝚘𝚝𝚎𝚌𝚝𝚒𝚘𝚗 | 𝚃𝚑𝚛𝚎𝚊𝚝 𝙸𝚗𝚝𝚎𝚕 | 𝙸𝚗𝚌𝚒𝚍𝚎𝚗𝚝 𝚁𝚎𝚜𝚙𝚘𝚗𝚜𝚎 | 𝚅𝚞𝚕𝚗𝚎𝚛𝚊𝚋𝚒𝚕𝚒𝚝𝚢 𝙼𝚊𝚗𝚊𝚐𝚎𝚖𝚎𝚗𝚝

𝚜𝚎𝚌𝚞𝚛𝚒𝚝𝚢 𝚝𝚘𝚙𝚒𝚌𝚜
  Project: Network Analysis with Wireshark
  Project: Building a Honeypot to Lure Cyber Intruders
  Project: Firewall Rule Optimization for Maximum Security
  Project: Exploiting Cross-Site Scripting Vulnerabilities
  Project: Bypassing Network Access Control Systems
  Project: Secure Configuration of Network Routers and Switches
  Project: Host-based Intrusion Detection System (HIDS) Setup
  Project: Cloud Security Configuration and Best Practices
  Project: Vulnerability Scanning and Patch Management
  Project: Secure VPN Setup and Configuration
  Project: Continuous Security Monitoring with SIEM Solutions

Professional Summary
Seasoned Linux systems administrator with over 7 years of experience managing computer networks and optimizing system efficiency. Skilled in installing, configuring, and maintaining Linux servers to ensure high availability and reliability. Adept at network diagnostics, troubleshooting, and resolution to maximize uptime. Proficient in agile and Six Sigma methodologies for efficient project management. Experienced with various operating systems including Red Hat, Ubuntu, Debian, and CentOS. Leverages strong technical expertise in system administration to elevate network performance and accessibility. Collaborates cross-functionally to continuously improve infrastructure, operations, and security. Passionate about driving organizational success through optimized networks and systems. Eager to join a dynamic team where I can contribute my skills in system optimization, and project management.

Bicep Builders: Azure Sentinel and policy as code from Jesse Loudon and Casey Mullineaux
Sep 17, 2021
June 2021 Meetup: Azure Policy as Code: Zero to Hero in 60 minutes
Jun 23, 2021
Flexing Your Security Governance with Azure Policy As Code
Nov 10, 2021
Increasing Your Compliance with Microsoft Defender
Feb 3, 2022
Sydney DevOps Meetup — August 2021
Aug 20, 2021

Effective security is a multi-layered strategy, far more than just server configuration. It begins with secure coding practices, which are fundamental in preventing vulnerabilities at the source code level. Regular maintenance of the server is crucial to ensure that it remains robust against emerging threats. Equally important is proactive monitoring for any signs of intrusion, enabling timely detection and response to potential security breaches.

Having a well-defined incident response plan is essential. This plan should include clear procedures for addressing security incidents, ensuring minimal impact and swift recovery. Regular updates are a cornerstone of security; staying current with patches and updates for your software stack is non-negotiable in safeguarding against known vulnerabilities.

Beyond these practical measures, continuous education and awareness are key. Keeping abreast of the latest security best practices, as well as being informed about new vulnerabilities specific to your technology stack, is critical in adapting and fortifying your security posture against an ever-evolving threat landscape. Remember, security is not a one-time task but a continuous process of improvement and adaptation.

Having a clear plan for dealing with security problems is a must.

Pinned

  1. linux-build linux-build Public

    Building a Debian Linux server on bare metal using a AMD TRx24, Nvidia-3070, and 128gb memory. Sourcing out all drivers. Join the hunt!

    Shell

  2. mech mech Public

    Forked from Leviathan36/kaboom

    Discover the power of Mech, an automated solution designed to supercharge penetration testing workflows.

    Shell 1 1

  3. maytricks maytricks Public

    maytricks is a versatile pentesting automated tool designed to comprehensively scan target systems for vulnerabilities and potential weaknesses. By seamlessly integrating the power of Nmap, Nikto, …

    Ruby

  4. cloud-base cloud-base Public

    This repository is dedicated to documenting experiences and insights on Azure and Oracle Cloud, with a particular emphasis on Virtual Machine (VM) technologies and open source software

  5. privilege-escalation privilege-escalation Public

    Forked from Ignitetechnologies/Privilege-Escalation

    This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

  6. readme-template readme-template Public

    In this GitHub repo, I've created a template for a comprehensive and informative README file that can be used for any project. The README file is an essential part of any project as it provides an …

    1