My name is Ou David, I focus on SOC operations, threat detection, incident response, and network security. This repository contains real hands-on lab projects that demonstrate my skills in cybersecurity defensive & offensive.
Practical scenarios simulating SOC workflows:
- SIEM threat detection labs (Wazuh, Splunk)
- Windows Event Log & Linux log analysis
- Alert creation with MITRE ATT&CK mapping
- Incident response reporting & playbooks
📂 Folder → BlueTeam-Labs/
Ethical hacking research and exploit demonstrations:
- DVWA, Metasploitable2 testing
- Vulnerability exploitation & post-exploitation
- Cyber kill chain reporting style
📂 Folder → RedTeam-Labs/
Strengthening enterprise network security:
- ACL & Firewall security
- VLAN segmentation with security controls
- Network monitoring and defensive tools
📂 Folder → Network-Security-Labs/