Wrote a Python script to ensure users passwords are long enough and complex enough to withstand brute-force attacks. This means…
Mastering CloudWatch Agent Configuration on an EC2 Instance: My Comprehensive Guide
One purpose of utilizing the CloudWatch agent is for its ability to collect detailed logs from an application. To get…
TryHackMe Path Traversal CTF
Within this Web Application from the Security Engineering pathway by TryHackMe are a variety of hints directing the penetration tester…
Setting Up MariaDB on AWS EC2 Instance
In the world of cloud computing, managing databases efficiently is a crucial skill. During this project to set up MariaDB…
Using AWS CodeCommit
AWS CodeCommit is a fully managed source code control service provided by Amazon Web Services (AWS). It is designed to…
Install Terraform and Deploy an Ec2 Instance on AWS With Code
Infrastructure as a Code is a common DevOps practice used to automate the provisioning of cloud resources. Terraform is a…
Manage AWS S3 Object Storage via the CLI
AWS S3 is a viable serverless object storage service that can be utilized via your command line. A bucket is…
Connecting to a Virtual Machine in the Cloud via SSH
Using DigitalOcean as my CSP (Cloud Service Provider), I utilized their pooled resources via the main dashboard in order to…
Packet Capture Analyzation with Wireshark and TShark
In order to use any packet capturing tool, it is necessary to have a set of data packets ready to…
Set Up a Core Kali Linux Virtual Machine with Network Hacking Tools
If you’re not on a tight budget and would like a machine with more compute power, the vendor recommends selecting…