University

University Project - Linux Rootkit Development

Craig Wilson
Linux Rootkit Development University Project Introduction Welcome to an intriguing university project video that delves into the secretive realm of Linux Rootkit development. In this project, the focus is on Linux Kernel version 4.4.0 running on Ubuntu 16.04. The goal? To unravel the functionality of a Rootkit and its potential real-world applications. While this endeavor may raise eyebrows, it’s crucial to emphasize that this project is purely for educational and research purposes, with no intention of endorsing or promoting illegal activities.

University Project - OSINT and Cloud Services discovery tools

Craig Wilson
OSINT and Cloud Services Discovery Tools In the ever-evolving landscape of cybersecurity, staying ahead of potential threats and vulnerabilities is paramount. As organizations increasingly migrate their operations to the cloud, the need to secure cloud services and infrastructure has become more critical than ever. In this blog post, we delve into the world of Open-Source Intelligence (OSINT) and Cloud Services discovery tools, shedding light on a powerful code designed to uncover potential attack vectors within Azure/Microsoft 365 tenant cloud services.

University Project - Basic Malware Lab

Craig Wilson
Navigating the Complex World of Malware Analysis: A Personal Journey Introduction In a recent video, I jumped into the intricate world of Malware Analysis. This engaging project involved diving into the depths of cybersecurity, exploring the stages, challenges, and invaluable learnings that arose along the way. In this blog post, we’ll take you through the highlights of this project and provide insights into the fascinating realm of malware analysis.

University Project - PicoProject - Ducky

Craig Wilson
Introducing PicoProject-Ducky: A DIY Rubber Ducky with Raspberry Pi Pico In the realm of cybersecurity and ethical hacking, the “Rubber Ducky” has long held a legendary status. Originally created by Hak5, this innocuous-looking USB device possesses the power to execute payloads when plugged into a computer. Today, the spirit of the Rubber Ducky is reborn in a new avatar, thanks to the versatility of the Raspberry Pi Pico. I’m thrilled to introduce PicoProject-Ducky, a step-by-step guide to transforming your Raspberry Pi Pico into a custom, potent, and budget-friendly Rubber Ducky alternative.