Skip to content
View owlSignal's full-sized avatar

Block or report owlSignal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
owlSignal/README.md

πŸ‘‹ Hello! I'm Anthony Awoyele

πŸ‘¨πŸΎβ€πŸ’» Self-taught security engineer

🌴 Google Cybersecurity Professional Certificate graduate

πŸ’Ό Cybersecurity Portfolio

πŸ‘‡πŸΎ Tools and Software

Tools πŸ› οΈ

🌐 Network Analysis

Wireshark Tcpdump

πŸ“Š SIEM and Log Analysis

Splunk Suricata Google Chronicle

πŸ” Incident Response and Forensics

Windows Registry Explorer

πŸ”’ Vulnerability Assessment

Greenbone

πŸ•΅οΈ Threat Intelligence

VirusTotal

πŸŽ“ Cybersecurity Learning Platforms

TryHackMe

πŸ“˜ Security Frameworks and Controls

NIST ISO 27001 CIS Controls

πŸ”’ Encoding/Decoding Tools

Base64 Decode

Software πŸ’»

πŸ–₯️ Operating Systems

Linux Windows iOS

☁️ Cloud Platforms

AWS

πŸ‘¨β€πŸ’» Programming Languages

Python SQL

πŸ“Š Productivity Suites

Google Workspace Microsoft Office

πŸ’¬ Collaboration Platforms

Slack Discord

πŸ“… Project Management

Trello

🎧 Customer Support

Zendesk

πŸ”„ Version Control

GitHub

🌐 Web Hosting

Vercel

Github Stats πŸ“Š



Readme Quotes

Popular repositories Loading

  1. owlSignal owlSignal Public

    Config files for my GitHub profile.

  2. Google-Cybersecurity-Portfolio Google-Cybersecurity-Portfolio Public

    Python

  3. Cybrary-IT-and-Cybersecurity-Foundations--Certificates Cybrary-IT-and-Cybersecurity-Foundations--Certificates Public

    This career path provided me with the foundational knowledge necessary for a career in cybersecurity. It covered Operating System Fundamentals, Network Fundamentals, Cybersecurity Fundamentals, and…

  4. TryHackMe-Journal TryHackMe-Journal Public

    This journal documents my progress and learnings from different TryHackMe rooms. Each entry contains key takeaways, commonly used commands, and practical applications. My experience with TryHackMe …

  5. Incident-Handler-Journal Incident-Handler-Journal Public

    This project demonstrates my ability to clearly, concisely, and easily document a security event/incident. This journal allows me to visualize my cybersecurity journey and improve my overall skills.

  6. Vulnerable-System-Analysis Vulnerable-System-Analysis Public