Skip to content
View tesnim5hamdouni's full-sized avatar

Block or report tesnim5hamdouni

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
tesnim5hamdouni/README.md

Hi there, I'm Tesnim. Welcome to my Github!
Student, Cybersecurity Enthusiast

👨‍💻 Cybersecurity Projects

  • Azure Sentinel
    • Set up a honeypot in Azure and configured Azure Sentinel workbook to display global attack data (RDP brute force attacks) on a world map.
    • The logs were collected from Windows Event Viewer on the honeypot and were processed by a third-party API to extract geographic information. The data were then fed to the SIEM using a custom PowerShell script.
  • Active Directory Home Lab
    • Set up AD on server 2019 and use a PowerShell script to provision user accounts.
  • DHCP spoofing attack
    • Simulate a DHCP spoofing attack following 3 stages : DHCP starvation, usurpation and phishing.
  • TCP SYN flooding attack
    • Launch a TCP SYN flooding attack on a targeted server causing a denial of service to any legitimate client trying to connect.
  • DNS hijacking
    • The idea is to observe the traffic in the network using promiscuous mode, capture the DNS packets, parse them, build a reply and send it to the client before the authentic DNS server can.
  • Static malware analysis
    • Analyse a windows info stealer malware using OSINT, some PE utilities on REMnux VM and a custom python script using the PEfile library. Then write yara rules to sign off the malware.
trackgit-views

Popular repositories Loading

  1. My-First-Malware-Analysis My-First-Malware-Analysis Public

    The goal of this project is analyse a windows info stealer malware sample using different tools and a python script, write YARA rules to detect it

    Python 2

  2. Mini-Python-Compiler Mini-Python-Compiler Public

    Java 1

  3. TCP-SYN-flooding TCP-SYN-flooding Public

    This side project simulates a SYN Flooding attack on a linux virtual machine. The code is written in C

    C

  4. SIEMxSentinel SIEMxSentinel Public

    This lab aims at using a SIEM (here it's Azure's Sentinel) to map global attacks on a honeypt. The honeypot is simply a vulnerable VM exposed to the internet. The SIEM aggregates the failed DRP log…

    PowerShell

  5. AD-home-lab AD-home-lab Public

    This is my first introduction to Active Directory. The goal of this lab is to create a Domain Controller VM which will house the AD services along win10 clients. The DC will have 2 NIC, one connect…

    PowerShell

  6. tesnim5hamdouni tesnim5hamdouni Public