1. ForenX – Digital Forensics Tool (In Development)
1. ForenX – Digital Forensics Tool (In Development)
ForenX is a digital forensics tool designed to assist in analyzing digital evidence. Currently in its development phase, it aims to provide cybersecurity professionals with a robust investigation platform.
ForenX is a digital forensics tool designed to assist in analyzing digital evidence. Currently in its development phase, it aims to provide cybersecurity professionals with a robust investigation platform.
- Technologies Used: Apache, HTML, CSS, JavaScript, Kali Linux, VirtualBox, OWASP ZAP, Burp Suite, Nikto.
- My Role: Lead developer and architect—handling server setup, UI design, and tool integration.
- Current Achievements: Successfully launched the homepage on a personal server and began integrating forensic tools.
- Next Steps: Finalizing tool integration, testing, refining the UI, and adding new features based on feedback.
2. Honeypot Server Setup – Ongoing Exploration
2. Honeypot Server Setup – Ongoing Exploration
A Honeypot Server deployed using Cowrie to simulate SSH/Telnet services, capturing and analyzing real-world attack attempts. This project focuses on cybersecurity research and threat analysis.
A Honeypot Server deployed using Cowrie to simulate SSH/Telnet services, capturing and analyzing real-world attack attempts. This project focuses on cybersecurity research and threat analysis.
- Key Features: Logs malicious interactions, firewall rules for controlled access, real-time attacker behavior analysis.
- Technologies Used: Cowrie, Linux, Iptables, Python for log analysis.
- Ongoing Objectives: Monitor attack patterns, refine configurations, and document findings for deeper cybersecurity insights.
Both projects contribute to cybersecurity research, enhancing forensic investigation capabilities (ForenX) and real-time threat analysis (Honeypot).
Both projects contribute to cybersecurity research, enhancing forensic investigation capabilities (ForenX) and real-time threat analysis (Honeypot).