First Cybersecurity Homelab

Building my first cybersecurity homelab using virtual machines and Raspberry Pi. The goal is to simulate the workings of a corporate-scale network and better understand attacking and defending scenarios.

Recursive DNS Server with Pi-hole & Unbound

Creating a recursive DNS server on Raspberry Pi via Pi-hole and Unbound. Pi-hole is a DNS sinkhole that can block ads and trackers for all devices connected to the network and server. Unbound is a validating, recursive, and caching DNS resolver. Together, they make a fully-functional recursive DNS server solution.

Create Your Own Cloud Storage on Raspberry Pi

Turn your Raspberry Pi into a network attached storage (NAS) solution using OpenMediaVault that has support for (S)FTP, SMB/CIFS, DAAP media server, RSync, and even Docker containers.

Frontend Portfolio/Blog Project

Creating a portfolio/blog from scratch with HTML, SCSS, and JavaScript. Hosted on GitHub.