Welcome to My Cybersecurity Blog

Author: Mohammed Altanib
Email: Mohalt00027@stud.noroff.no

Progress: 10% 10%

🛠️ Personal Note I created this blog to document everything I explore during my journey as a cyberpunk. This space is like my little home — I don’t follow any rules but my own. I might rewrite everything I’ve started… or maybe not. I’m far from done. I do wonder — who’s reading this? And what are you looking for? Just having this site up and running is an achievement in itself: From someone who knew nothing… …to someone who still knows nothing — but keeps building anyway.

>>> AUTHORIZED ACCESS ONLY >>> All activity is monitored >>> Curiosity is a vulnerability

🧷 Blog Safety Rules

.

.

.

.

.

.

.

.

.

.

.

📘 Latest Posts

🔐 Understanding Network Security Layers

In this post, I break down the layered approach to network security — including the physical layer, network segmentation, firewalls, intrusion detection systems, and encryption techniques.

Each layer is crucial to create a defense-in-depth strategy, and I explain the tools and configurations used to protect traffic between internal hosts and public endpoints.

Phishing Lab Environment

This project demonstrates how to build and run a phishing simulation environment safely using Docker.

It includes a fake login page, a PHP credential collector, and automated setup scripts.

Project Files

How It Works

  1. User visits http://localhost:8080
  2. Fills in email and password on the fake login form
  3. Data is sent to send.php and saved in creds.txt
  4. User is redirected to a real site like Google to avoid suspicion

Run the Project

Make sure Docker and Docker Compose are installed. Then run the following:

  chmod +x run.sh
  ./run.sh
  sudo docker exec -it phishing-lab_phishlab_1 cat /var/www/html/creds.txt
  

Files Explained

  • index.html: The phishing login page
  • send.php: Collects and stores the submitted credentials
  • Dockerfile: Builds an Apache+PHP container
  • docker-compose.yml: Runs the container on port 8080
  • run.sh: Automates container start-up

⚠️ This simulation is for educational purposes only. Do not use it in real-world environments or to harm others.

📦 Lab Setup: Building a Virtual Pentesting Lab

Learn how I built a complete local penetration testing lab using VirtualBox, pfSense, Kali Linux, and intentionally vulnerable machines like DVWA and Metasploitable.

I also explain the importance of internal network isolation and creating snapshots for consistent testing environments.

🧪 Currently Experimenting With📦

Working ...

More blog posts will be added soon. Stay tuned!