console.log('initializing security protocols...');
print('scanning network ports')
sudo ./secure_connection.sh
chmod 700 ./encrypted_data
cat /var/log/audit/audit.log | grep VIOLATION
printf("breach detection system: ACTIVE\n");
ssh -i ~/.ssh/id_rsa user@192.168.1.10
find / -perm -4000 -user root -exec ls -l {} \;
netstat -tulpn | grep LISTEN
tcpdump -i eth0 port 443
echo 'patching kernel vulnerabilities';
fail2ban-client status
systemctl status firewalld
nmap -sS -sV -p- 192.168.1.0/24
gpg --encrypt --recipient user@example.com secret.txt
journalctl -xef
iptables -A INPUT -p tcp --dport 22 -j DROP
curl -s https://api.github.com/repos/cyber-syntax/cyber-syntax.github.io
cat /etc/shadow | grep root
sudo systemctl restart sshd
openssl genrsa -out private.key 4096
docker scan --file Dockerfile myimage:latest
git log --pretty=format:"%h - %an, %ar : %s"
grep -r "password" /var/www/html/
npm run build && npm start
docker-compose up -d --build
git checkout -b feature/new-auth-system
python3 -m venv .venv && source .venv/bin/activate
kubectl get pods --all-namespaces
curl -X POST -H "Content-Type: application/json" -d '{"key":"value"}' https://api.example.com
prettier --write "src/**/*.{js,jsx,ts,tsx}"
git rebase -i HEAD~5
ls -la /var/log | grep error
df -h | awk '$5 > 90'
systemctl list-units --failed
top -b -n 1 | head -20
sudo lsof -i :80
ps aux --sort=-%mem | head -10
tail -f /var/log/nginx/access.log
rsync -avz --progress /source/ /destination/
find / -type f -size +100M -exec du -h {} \; | sort -hr
grep -v '^#' /etc/ssh/sshd_config
Cyber-Syntax Portfolio
cyber-terminal
root@cyber-syntax:~$
cyber-terminal

<About_Me/>
Developer & System Administrator
> █
>
>
Linux
Python
Git
Sysadmin
Bash
Programming
CLI
Automation