Skip to content

DAVIDOU1337/Portfolio

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Welcome to my portfolio!

My name is Ou David, I focus on SOC operations, threat detection, incident response, and network security. This repository contains real hands-on lab projects that demonstrate my skills in cybersecurity defensive & offensive.

🔵 Blue Team / SOC Projects

Practical scenarios simulating SOC workflows:

  • SIEM threat detection labs (Wazuh, Splunk)
  • Windows Event Log & Linux log analysis
  • Alert creation with MITRE ATT&CK mapping
  • Incident response reporting & playbooks

📂 Folder → BlueTeam-Labs/


🔴 Red Team / Pentesting Labs

Ethical hacking research and exploit demonstrations:

  • DVWA, Metasploitable2 testing
  • Vulnerability exploitation & post-exploitation
  • Cyber kill chain reporting style

📂 Folder → RedTeam-Labs/


🌐 Network Security Labs

Strengthening enterprise network security:

  • ACL & Firewall security
  • VLAN segmentation with security controls
  • Network monitoring and defensive tools

📂 Folder → Network-Security-Labs/

About

Hands-on cybersecurity portfolio

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published