Maintain DOD Security Clearance: Top Secret, Adjudication August 2022, Active Directory Home Lab, Created a home lab to practice Active Directory attacks such as LLMNR poisoning, SMB relay, and man-in-the-middle attacks utilizing IPv6., Home lab consists of one domain controller., Practice password internal spraying Linux/Windows, credential enumeration, Kerberoasting,, Practice in home lab on enumerating domain information gathering, windows privilege escalation UAC and Kernel escalation., Practice on home lab password cracking tools such as John the Ripper and Hashcat., Practice on home lab Linux privilege escalation., Used various tools such as: NMAP, Nikto, Gobuster, Metasploit, and other OSINT tools methodology for capture the flag labs., Practice MITRE framework Tactics, Techniques of Procedures (TTPs) of various threat actors., Practice home lab social engineering TTPs., Experience with various SIEMs such as Splunk, Snort and Security Onion.