Use a SIEM tool (Splunk) to monitor and analyze security events. Simulate an attack (e.g., brute force, DDoS, malware), and create alerts for suspicious behavior or security incidents.
Capture and analyze network traffic using Wireshark to identify potential security issues such as unencrypted traffic, packet sniffing, or suspicious protocols.
Perform a security assessment of a web application using Burp Suite to identify vulnerabilities like XSS, SQL injection, and others from the OWASP Top 10.
This is a simple keylogger utilizing a python script, as well as another python script to analyze the key log for pattern recognization for potential access to accounts.