Mint Now

See Beyond the Firewall.

A personal lab journal where cybersecurity concepts comes to life. Recon, web app testing, packet analysis, password auditing, and defensive controls — all in isolated environments and documented step-by-step

collection-img

Featured Labs

Short, reproducible writeups focused on demonstrating practical skills.

Tools

  • Nmap
  • Maltego
  • Nessus
  • Wireshark

View Collections

Status

  • Learning
  • Building
  • Documenting

My Work

Short, reproducible writeups focused on demonstrating practical skills. Click any card to read the full walkthrough.

Wireshark: Packet Analysis

Capture & analyze HTTP traffic, identity credentials in lab environment.

Tools: Tcpdump wireshark

OSINT.sh

CMS,LMS, Plugins

Motion graphics

A series of original Polaroid photos inspired by the cult classic film Gummo

Coding

The series explores and celebrates the strange, awkward and weird.

The Mindset

Cybersecurity is not about being a “hacker” from the movies. It’s a field built on curiosity, continious learning, and a defender’s mindset. You are a digital guardian and a problem solver.

Learn The Core IT Fundamentals

You cannot secure what you don’t uderstand. Networking, Operating Systems and System Administration

Explore Cybersecurity Domains

Cybersecurity is vast. Find what excites you. Blue Team, Red Team, Purple Team, Other Paths (Digital Forensic, Cloud etc)

Get Initial Exposure & Hands-On Practice

TryHackMe (perfect for absolute beginner), Hack The Box, Follow Security News (subscribe to podcast (Darknet Diaries, Securiy Now, Kerbs on Securty and Hacker News)

Skill Building & Specialization

Develop practical skills in your chosen path and earn your first certification. Key skills: SIEM , Log Analysis, Incident Response and Threat Intelligence etc.

About This Project

I’m a cybersecurity student documenting my labs, so I can track my progress and show employers what I can do. Each writeup contains objectives, environment, step-by-step methodology, findings, and recommended remediation. All testing is doe in isolated labs using intentionally vulnerable targets.

  •  Environment: VirtualBox / Host-Only networks, kali linux
  • Tools: Nmap, Wireshark, Burp Suite (community), John/Hashcat
  • Focus: Pratical labs that teach defensive and offensive thinking

Interested in my progress or want to offer feedback? Reach out.

©2025 – Third Eye Intelligence