HOME LAB : HANDS-ON

HOME LAB : HANDS-ON

Disclaimer

Home LAB


Lamma AI

This post covers some useful tips and tricks for extracting YouTube transcripts and using the Fabric framework. The topics include:
How to extract YouTube transcripts using the Fabric framework.
How to generate summaries and extract insights from these transcripts with Fabric.
An introduction to Fabric, an open-source framework that uses AI to help augment human capabilities.
Step-by-step instructions for downloading and installing the Fabric framework.
Installing the OLLAMA AI model.
Creating shortcuts for easy copy and paste.
Running AI queries to extract YouTube transcripts.
Saving YouTube transcripts to a file and generating AI queries.

Security Audit : GRC (Governance Risk Compliance)

    • Overview
    • Security Assessment reviews
    • Identifying and analyzing Targets 
    • Planning Technical Security Assessments 
    • Executing the Technical security 
    • Post testing activities 

ISO 27001 AND 27002

    • What key insights can be gained from learning about ISO 27001:
    • How to create and implement the Information System Management within the organization.
    • Discuss on the Framework based on the ISO 27001
    • Three pillars: Confidentiality, Integrity and Availability

ISO 9001 & AS9100

    • Comparison between ISO 9001 and AS9100
    • Additional requirements for As9100

Risk Management

    • Demystifying risk management: My insights on what it is, how to recognize it, and strategies for mitigation. 

Dashboard

    • Transform data into insights with Excel dashboards. My latest blog post guides you through building a sample dashboard using pivot tables & graphs, explaining each parameter choice. Plus, explore alternative tools like Power BI & Tableau
***********************************************************************************

Cyber Forensics: PC

    • Forensic Imaging and File Analysis: This post dives into how to make forensic images and look through files to find hidden images. Forensic science is an exciting field to learn about and solve mysteries.
    • SEARCH AND SEIZE: IMAGE ACQUISITION, ANALYSIS, Evidence conclusion, PARALLEL REPORTS.

Cyber Forensics: Mobile

    • Evidence: CHAT MEDIUM TIMELINES.
    • Evidence Part 1: Emails.
    • Evidence Part 2: Chats (Facebook).
    • Evidence Part 3: Chats (SMS).
    • Evidence Part 4: Chats (Email with PIXELKNOT app).
    • Evidence Part 5: Google Drive.
    • Evidence Part 6: Choosing (PIXELKNOT app & Google Drive).
    • Evidence Part 7: Place and Payment.
    • Evidence Part 8: MEDIA ANALYSIS.
    • Appendix.

***********************************************************************************

DevOps Hands-On

  • Deploying Azure VM using Terraform
  • Adding Load balancer - Frontend IP
  • Adding monitoring using cAdvisor, Prometheus, Grafana
  • Creating 3 instance of Docker container
  • Deploying dockers using shell script


***********************************************************************************

KALI-LINUX-HANDS-ON

    • Kali/ Raspberry pi/ Pihole+Unbound/ OMV/Docker/ Portainer - Notes.
    • Kali Linux tools: 
    • It explores the various tools available in Kali Linux, a popular operating system used for cybersecurity and penetration testing.
    • Dual booting Kali Linux with Windows: 
    • It provides a guide on how to install and set up Kali Linux alongside Windows, allowing users to choose between the two operating systems during startup.
    • Building a NAS using Raspberry OS Lite: 
    • It explains the process of creating a Network Attached Storage (NAS) system using Raspberry Pi with the lightweight Raspberry OS Lite operating system.
    • Pihole + unbound
    • It explains how you can set up network-wide ad blocking using your own Linux hardware. The Pi-hole is a DNS sinkhole that helps protect your devices from unwanted content, all without the need to install any software on individual devices.
    • VNC Virtual mode Along with OMV
    • These steps enable you to install a basic virtual desktop environment on a headless Raspberry Pi Lite with OpenMediaVault. This allows you to access the desktop using a VNC viewer

PENTESTING-NOTES

    • Pentesting Notes - Hands-on experience.
    • PENTEST PHASE STEPS
    • INTRODUCTION
    • BASIC COMMANDS
    • BEGINNER NETWORK PEN TESTING 
    • The Five stages of Ethical hacking
    • Reconnaissance
    • Enumeration : Preparation
    • Exploitation
    • Pentest Report- revisited 
    • Building vulnerable machine and attack machine

ETHICAL HACKING NOTES

    • Become an Ethical Hacker
    • Introduction to Ethical Hacking
    • Ethical Hacking: Footprinting and Reconnaissance
    • Ethical Hacking: Scanning Networks 
    • Ethical Hacking: Enumeration
    • Ethical Hacking: Vulnerability Analysis
    • Ethical Hacking: System Hacking
    • Ethical Hacking: The Complete Malware Analysis Process
    • Ethical Hacking: Sniffers
    • Ethical Hacking: Social Engineering
    • Ethical Hacking: Denial of Service
    • Ethical Hacking: Session Hijacking
    • Ethical Hacking: Hacking Web Servers and Web Applications
    • Ethical Hacking: Wireless Networks
    • Ethical Hacking: Mobile Devices and Platforms
    • Ethical Hacking: Hacking IoT Devices
    • Ethical Hacking: Cryptography
    • Ethical Hacking: Cloud Computing
    • Ethical Hacking: SQL Injection

PENTESTING NOTES - HACK THE BOX

  • How to check a website

***********************************************************************************

Web page design

    • The created Ecommerce Website highlights the clothing products. The Website is based on the requirement provided containing Pages like – Home, Product, Login, Admin and About. The ASP-Dot-Net C# [C Sharp] entity framework is used for building the web application for server-side, alongside with help using Visual Studio 2022 tool. The UI for the webapp is based on HTML and CSS enabling support with Bootstrap 5, along with JavaScript completing the Client-Side requirements. The Program runs without any error to complete the required requirements.

***********************************************************************************

Network and Cloud Security

    • Network cloud framework
    • NMAP
    • Network attacks
    • SQL Injection
    • BACK DOOR ATTACKS
    • VNC Remote Attack
    • DoS Attack
    • SNORT
    • INTRUSION PREVENTION MODE

***********************************************************************************

MACBOOK PRO 2012 :ERRORS ENCOUNTERED ONUPDATING 2012 MODEL

    • Errors encountered on Updating 2012 MacBook Pro  to Ventura

Dual Boot MacBook Pro 2012 and Ubuntu 

  • Errors: Ubuntu Installation USB
  • Errors: After Ubuntu installation not booting
  • Error: due to Kernel : 6.5.0-27-generic
  • rEFInd : An EFI boot manager utility

BUILDING CUSTOM PC DESKTOP

    • Things that are required for Custom Building PC / Desktop / Gaming PC / Creators PC.
    • PC PART Picker.
    • How to Assemble PC components.
    • Connect SATA cables to SSD.
    • Connecting Front Panel Connectors.

Troubleshoot PC

    • A Troubleshooting Guide for desktop PC, this article outlines the following steps:
    • Contents:
    • Basic Overview of Desktop Hardware
    • Booting Configurations
    • Windows Installation: Utilizing Clonezilla and Network
    • Dual OS Installation
    • Safe Mode
    • Creating Groups and Users
    • Regedit
    • Services Management
    • Recovery Options
    • Partition Management
    • Joining a Domain
    • RJ45 Diagram

***********************************************************************************

 Privacy Settings for windows

    • Turn Co-pilot Off:
    • Disable Telemetry 
    • Disable Search Box Suggestions
    • Disable Few Task scheduler 
    • Disable Few Services
    • Disable Complete connectivity to Microsoft service in host files
    • Disabled all of the Microsoft tracking using a App
***********************************************************************************

UK STUDENT VISA REFERENCE DOCUMENTS

  • Plagiarism score or similarity score is obtained by the tool (Turnitin) to check, whether the submitted documents contains any copied & pasted as it is from any sources. The plagiarism is  used to check the similarity of the phrases and sentence that are used in the document are they copied as it is and used in the  report. Even when the credit is provided for referencing these source under the reference section. One must use the quotations to use the same sentence or phrases, that are copied & pasted in the document. When the filter is applied to ignore the quoted sentenced, these are ignored by the tool to obtain the similarity score.

MASTERING UK DRIVING TEST ROUTE WITH GOOGLE MAPS PRACTICE

***********************************************************************************

DATA SCIENCE 

*************************************************************************************************************************************

INDIAN BARE ACTS 

*************************************************************************************************************************************

DRAFT

  • CISA Cert Prep: 1 Auditing Information Systems for IS Auditors
  • CISA Cert Prep: 2 Information Technology Governance and Management for IS Auditors
  • CISA Cert Prep: 3 Information Technology Life Cycle for IS Auditors
  • CISA Cert Prep: 4 IT Operations, Maintenance, and Service Delivery for IS Auditors
  • CISA Cert Prep: 5 Information Asset Protection for IS Auditors


  • Situation
    • Describe a specific event or a situation that you were in. The who, what, where, when etc. 
  • Task
    • Explain the task you had to complete, highlighting any specific challenges or constraints. 
  • Action
    • Describe the specific actions you took to complete the task, highlighting desirable traits the interviewer is after
  • Result
    • Close with the result of your efforts, including figures to quantify the result if possible.
*************************************************************************************************************************************

Search text: DATA ANALYTICS INTRODUCTION,UK STUDENT VISA REFERENCE DOCUMENTS,CRIMINAL MAJOR BARE ACTS,BUILDING CUSTOM PC DESKTOP,ETHICAL HACKING NOTES,#gouti1454, forensics, macbook pro, 




Comments

Popular Posts

Chennai :MTC complaint cell Customer Care No.:+91-9445030516 /Toll Free : 18005991500

Marriage Registration Online steps [Tamil Nadu]

Privacy Settings for windows