As part of my homelab I will configure and test multiple projects here to implement the things I have learned along the way.

The first project consists of a Splunk setup, connected with a Testmachine (containerized), attacked with Hydra to simulate a brute-force attack.

A second project will consist of an instance of Wazuh, mapping out the vulnerabilities in my homelab and fixing them with scripting and Ansible playbooks.