As a Computer Science student, I'm fascinated by the constant duel between system exploitation and protection. This curiosity drives my hands-on work, from building defensive SIEM labs to analyzing attacker tools and deconstructing threats in CTFs. I leverage my understanding of how systems are built to better understand how they break. I am actively seeking roles in SOC analysis or penetration testing where I can apply my analytical skills to real-world security challenges.
- π Iβm currently analyzing new malware samples and documenting my findings on my Medium blog.
- π± Iβm always active on platforms like TryHackMe and LetsDefend to sharpen my offensive and defensive skills.
- π¬ Ask me about Malware Analysis, Reverse Engineering (Ghidra), SIEM architecture, or CTFs!
- π« The best way to reach me is through LinkedIn.
π‘οΈ Cybersecurity Domains
- Malware Analysis & Reverse Engineering: Static/Dynamic Analysis, Deobfuscation, Disassemblers
- Security Operations (SecOps): SIEM/EDR, Log Analysis, Incident Response
- Application Security (AppSec): OWASP Top 10, Vulnerability Assessment
- Offensive Security: Phishing Simulations, Social Engineering
I regularly publish in-depth articles on malware analysis, reverse engineering, and decoding heavily obfuscated code. You can find my work on Medium.
Automated SIEM & EDR Lab with Wazuh
Designed and built a fully functional Security Information and Event Management (SIEM) lab from the ground up. This project uses Wazuh to provide EDR capabilities, centralizing log collection and security monitoring for multiple endpoints to detect simulated attacks.
Technologies: Wazuh, Elastic Stack (ELK), VirtualBox, Linux, Python
Phishing Campaign Simulator
A Python-based tool developed to conduct controlled phishing simulations for security awareness training. The application sends customized email templates and hosts a tracking server to measure campaign effectiveness.
Technologies: Python, SMTP, Django, HTML/CSS
Security Challenges & SOC Alert Analysis Write-ups
All my detailed walkthroughs for TryHackMe labs, CTF Challenges and my analysis of real-world SOC alerts from the LetsDefend platform, documenting my approach to both offensive and defensive security challenges.
Domains: Digital Forensics, Incident Response (DFIR), Penetration Testing, Log Analysis
I am passionate about sharpening my skills through competitive cybersecurity. I actively participate in Capture The Flag (CTF) events with my team, Diamond_Dogs. I maintain a repository to document this journey:
- π CTF Trophy Case: A logbook of all the events I've participated in, showcasing my rankings, scores, and certificates of participation.




