Hi, I'm Michael Laoudis

Personalize Theme

What I Do

Cybersecurity Analyst. 
Bug Bounty Hunter.
Web Security Researcher.

More about me

Cyber-security is my passion alongside continuously learning more about computer networking, hardware, software, and all things Information Technology.


TOP EXPERTISE

Cyber-Security Professional with a primary focus on practicing Web Application security testing and remediation for vulnerabilities. Currently pursuing the OSCP certification from Offensive Security with an expected completion by Summer of 2025. In my spare time, I also perform security testing for bug bounty programs through the HackerOne platform.

  • Python Scripting & Automation
  • Kali Linux Tool Suite
  • OWASP Top 10 (2021)
  • CrowdStrike Falcon, Vectra, and Splunk ES
  • RHEL Linux & Windows Administration
  • Cisco Networking
  • Bug Bounty Hunting
  • CompTIA Security+
  • INE Junior Penetration Tester
  
                  ,---------------------------,
                  |  /---------------------\  |
                  | |       Contacts        | |
                  | |                       | |
                  | |       Linkedin        | |
                  | |       E-mail          | |
                  | |       HackerOne       | |
                  |  \_____________________/  |
                  |___________________________|
               ----\_____               ____/-------
              /         /_______________\         / |
             /__________________________________ /  | _____
            |                                   |   |      )
            |  _ _ _                 [-------]  |  /      (
            |  o o o                 [-------]  | /       _)_
            |__________________________________ |/       /  /
        /--------------------------------------/        /__/
      /-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/ 
    /-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/-/ /
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 
                        

Certifications


Advanced TCP/IP

mlaoudis@workstation:~

File Edit View Search Terminal Help

TCP-IP(1)

NETWORKING

TCP-IP(1)

NAME

tcp-ip - transmission control protocol and internet protocol

DESCRIPTION

A networking foundation is one of the most critical components to effectively practicing cyber-security. Explore the below TCP/IP concepts with me as I demonstrate just a few of the things I've learned throughout my studies.

TIMESTAMPS

--00:45 - Introduction

--02:03 - What is TCP/IP?

--03:25 - TCP Core Concepts

--05:09 - Internet Protocol Core Concepts

--07:04 - TCP/IP Stack Overview

--09:44 - Packet Fragmentation

--11:51 - IPv4 Analysis

--14:16 - IPv6 Analysis

VIDEO

Contingency Planning

mlaoudis@workstation:~

File Edit View Search Terminal Help

CONT-PLAN(1)

DISASTER RECOVERY

CONT-PLAN(1)

NAME

contingency planning - preparing for unexpected disasters and disruptions to system infrastructure

DESCRIPTION

Insufficient planning for disruptions and catastrophic events, both artificial and naturally-occurring, can be devastating to many aspects of an organization.

TIMESTAMPS

--00:42 - Introduction

--00:42 - Network Power Loss Effects

--02:30 - Disaster Types

--04:25 - Planning Goals

--06:52 - Backup Strategies

--07:14 - Power Backup

--08:02 - Data Redundancy

--09:34 - Redundant Sites

VIDEO

Attack Techniques

mlaoudis@workstation:~

File Edit View Search Terminal Help

PEN-TEST(1)

ETHICAL HACKING

PEN-TEST(1)

NAME

attack techniques - hackers, both ethical and unethical, utilize difference methodologies and tools to attack particular targets

DESCRIPTION

Whether it be through social engineering or the use of malicious files and programs, perpetrators aim to fulfill target goals before carrying out an attack. Understanding the process in which attacks occur can help an organization address vulnerabilities and mitigate potential disasters.

MAIN SECTIONS

--Ethical Hacking Phases

--Common Types of Malicious Software

--Social Engineering

--Cryptography

--Encryption Algorithms

DOCUMENTATION

Click Here

Secure Cisco Routers

mlaoudis@workstation:~

File Edit View Search Terminal Help

SEC-RT

DEVICE SECURITY

SEC-RT

NAME

secure cisco routers - harden system security to mitigate exploitation of vulnerabilities

DESCRIPTION

Routers are intermediary devices responsible for connecting individual networks and hosts. Implement best practices to address physical and logical port security, network security, secure configurations, and secure remote connections.

MAIN SECTIONS

--Fundamental Router Security

--Principles of Routing

--Router Access Control Lists

--Event Logging

DOCUMENTATION

Click Here

Harden Windows Systems

mlaoudis@workstation:~

File Edit View Search Terminal Help

SEC-WIN

SYSTEM SECURITY

SEC-WIN

NAME

harden windows 10 systems - implement system security to mitigate exploitation of vulnerabilities

DESCRIPTION

Windows machines are arguably the most common type of host operating system used across the globe. Such significant prevalence comes with many perpetrators focusing on finding new vulnerabilities for this widely used platform. Implement updates wisely so as to maintain operations, but recognize that pushing off patches leaves known vulnerabilities open.

MAIN SECTIONS

--Automatic Updates and Patching

--Encrypted File System

--Configure Logging using Event Viewer

--Disable Unused Services and Filter Ports

DOCUMENTATION

Click Here

Harden Linux Systems

mlaoudis@workstation:~

File Edit View Search Terminal Help

SEC-LIN

SYSTEM SECURITY

SEC-LIN

NAME

harden rhel8 systems - implement system security to mitigate exploitation of vulnerabilities

DESCRIPTION

Utilize SELinux to enhance system security and manage network traffic. Implement ACLs to prevent unauthorized users from accessing services and data on a system. Configure firewalld to manage firewall rulesets using nft.

MAIN SECTIONS

--Hardening with SELinux

--Access Control Lists

--Firewalld

--SELinux Port Security

DOCUMENTATION

Click Here

Internet Security & The WWW

mlaoudis@workstation:~

File Edit View Search Terminal Help

INT-SEC

WORLD WIDE WEB

INT-SEC

NAME

internet security and the www - threats to users and major components of the Internet

DESCRIPTION

Identify the major components of the Internet users interact with. Establish the significance of Web servers and the effects of exploiting them. Lay out what secury risks users of the Internet should be aware of.

MAIN SECTIONS

--Major Components of the Internet

--Attacks against Web Servers

--Risks the Internet User Faces

--Attack Points on the Internet

DOCUMENTATION

Click Here

Credits