Welcome

Victor Coil Portfolio/Project Archive

About Me

A bit about me…

Whoami

Hello, and welcome to my site!
I am Victor Coil, a cybersecurity enthusiast. I am actively seeking an entry-level position in the Cybersecurity field.

Education
> Bachelor of Science in Cybersecurity
> > Completed multiple master-level courses to further my expertise
> Associate of Science in Computer Science

Certifications
> CompTIA Cybersecurity Analyst (CySA+)
> CompTIA Security+
> Cisco Certified Network Associate (CCNA)

Competitions
> Hivestorm
> National Cyber League (Top 3% in team competition)

My Vision

To become an exceptional Blue Teamer in the Cybersecurity field, continuously enhancing my technical skills and knowledge to effectively defend organizations.

I am particularly focused on security operations and have been actively practicing cloud security, malware analysis, and threat attribution.

Beyond personal growth, I aim to use this website as a platform to share projects, valuable lessons, and career insights. By documenting my journey, I hope to raise awareness and contribute to the cybersecurity community through walkthroughs, investigations, and technical deep dives.

Projects

These are the projects I’ve done

Click on the titles to access the lab Documentation or GitHub.

Azure Honeypot

  • Extracted Windows Event Viewer metadata with PowerShell, forwarding it to a third-party API for geodata
  • Configured Azure Log Analytics Workspaces to ingest custom logs containing geodata
  • Visualized global RDP Brute Force attacks on a world map for insights into attack locations and magnitudes

Enhanced Logging and Intrusion Detection

  • Deployed Splunk Enterprise (SIEM) for Centralized logging
  • Enhanced logging using Sysmon
  • Deployed Snort Intrusion Detection Systems (IDS)
  • Forwarded all logs, including Snort logs, using Universal Forwarders

Snort Rules and OWASP Top 10

  • Configured Snort IPS on DVWA webserver to showcase OWASP Top 10 vulnerabilities
  • Demonstrated various web security attacks to highlight practical expertise in threat detection and prevention
  • Developed tailored Snort rules for applicable vulnerabilities

Security Compliance and Monitoring Lab

  • Deployed Wazuh into Active Directory Environment
  • Supported compliance using the CIS Benchmark tool
  • Configured FIM to detect integrity violations on a user’s Desktop directory
  • Configured the Vulnerability Scanning module and scanned the Domain Controller and Windows 10 host

Vulnerability Management Lab

  • Installed and Configured Nessus Essentials within an Active Directory Environment
  • Conducted Non-Credentialed and Credentialed scans for baselining
  • Remediated critical and high vulnerabilities

Active Directory Management

  • Managed an Active Directory environment on Windows Server 2019
  • Implemented and maintained AD DNS and DHCP services
  • Implemented a Remote Access Server to support NAT
  • PowerShell was used to automate the creation of 200+ User Accounts

GitHub

These are the Python projects on my GitHub

  • Network Scanner
  • Phone and Email Web Scraper
  • SSH Bruteforce Script
  • Directory Enumerator
  • Subdomain Enumerator

Upcoming Projects

This is the project that I will be putting together soon

  • SOAR and Threat Intel Project
    • Tools: MISP, Shuffle, Lima Charlie, T-POT, TheHive

Potential Upcoming Projects

These are tools/topics that interests me and will most likely explore soon.

  • Malware Analysis and Creation
  • Create a tool to automate SOC OSINT and present data in a SPOG

Writeups / Reports

Reports from Tryhackme and Hackthebox rooms

The CVE Number has a link to the actual report created by MITRE while the Name of the Machine/Room is a link to my writeup.

These writeups help me work on my reporting, keeping my technical skills sharp, developing the mindset of an attacker which is crucial for a defender, and being educated on vulnerabilities and exploits used in the past.

Vulnerability: CVE-2015-3306 “mod_copy module”

Tags: Nmap Scan, SMB enumeration, FTP exploit, SSH, and SUID escalation

TryHackMe Room

Vulnerability: CVE-2007-2447 “’Username’ map script’ Command Execution”

Tags: Nmap Scan, SMB exploit/escalation




HackTheBox Room

Steel Mountain

This Report is still being worked on.

Vulnerability:

Tags:

TryHackMe Room