Skip to content
View cmpi66's full-sized avatar

Block or report cmpi66

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
cmpi66/README.md

Hi, I'm Chris, an IT and Cybersecurity Professional

πŸ›‘οΈ Security Projects & Environment

Security-focused practitioner with a background in IT infrastructure, Linux hardening, and detection engineering. This GitHub documents hands-on security projects, many of which started from trusted guides or community tutorials β€” then evolved through real implementation, testing, and debugging. Everything here reflects working systems I've built, broken, and refined in my own environment.


⭐ Featured Repos

  • Red Canary Scenarios – Public incident response scenarios completed independently, emphasizing clarity, triage speed, and real-world constraints.

  • Azure SOC Honeynet – Detection engineering lab mapped to MITRE ATT&CK, featuring alert tuning, Sentinel queries, and real attacker traffic.

  • IDrive IR – Real-world forensic response to cloud metadata failure, including log analysis and hardening improvements.


πŸš€ Tech Stack with Project Proof

Here's the stack I've deployed, scripted, or tuned in real-world scenarios β€” each one mapped to a working project.

πŸ› οΈ Technology / Skill 🌐 Projects
Microsoft Sentinel Tor Threat Hunt, Azure SOC Honeynet
Microsoft Defender for Endpoint Tor Threat Hunt
KQL Tor Threat Hunt
Tenable Vuln Management Program
PowerShell Windows STIG Remediation
Ansible Ansible Bootstrap
YubiKey Gentoo GPG Boot, Ansible Bootstrap
LUKS Artix Encrypted Disk, Gentoo GPG Boot
Dracut Gentoo GPG Boot
Bash Gentoo GPG Boot, Artix Encrypted Disk, Ansible Bootstrap
Python Ansible Bootstrap
rclone IDrive IR
Log Analysis IDrive IR
GPG Gentoo GPG Boot
Git All Project Repos
Azure Azure SOC Honeynet, Vuln Management Program
Incident Response Red Canary Scenarios, Azure SOC Honeynet, IDrive IR
Detection Engineering Red Canary Scenarios, Azure SOC Honeynet
Threat Modeling Red Canary Scenarios
Executive Communication Red Canary Scenarios
NIST 800-53 Azure SOC Honeynet

🀳 Connect with Me

Popular repositories Loading

  1. dotfiles dotfiles Public

    dotfiles on: dwm, fish, lf, neovim, lunarvim, and more.

    Shell

  2. gentoo gentoo Public

    gentoo /etc/portage files

    Shell

  3. netlify netlify Public

    Python

  4. cmpi66 cmpi66 Public

  5. osticket-prereqs osticket-prereqs Public

  6. post-install-config post-install-config Public