
This project involved building an isolated sandbox environment for cybersecurity experimentation. Multiple virtual machines were configured with pfSense to manage network segmentation and enforce access control. Kali Linux served as the attack machine while Ubuntu Server and Windows 10 acted as targets for exploitation and defense analysis.
Controlled penetration tests included buffer overflow attacks, SQL injections on DVWA, and password cracking with John the Ripper. The project culminated in detailed documentation of vulnerabilities, exploit mitigations, and network traffic analysis using Wireshark and Snort.