Cybersecurity | DFIR | Bug Hunting
I'm a CSE (Cybersecurity) graduate pursuing expertise in Digital Forensics, Red Teaming, and Cyberspace Operations.
Currently working as a freelance Bug Bounty Hunter, while building a deep stack in reverse engineering, threat hunting, and forensic triage.
This isn't just a profile—it's a digital logbook of my offensive and defensive operations.
It all sparked the moment I watched Mr. Robot — what began as fascination turned into a mission: to investigate threats, break systems ethically, and uncover digital truth through forensics, red teaming, and cyberspace ops.
Skill | Associated Project |
---|---|
Static & Dynamic Malware Analysis | Malware Analysis |
System Hardening & Malware Removal | Obliviscan |
PowerShell Automation for Security Ops | Obliviscan |
Folder Encryption & AES Security Practices | FolderCryptor |
System Audit with Sysmon & Autoruns | Sysinternals Auto Audit |
PE File Inspection & Metadata Extraction | inspect-pe |
Log Automation with Sysinternals Suite | Sysinternals Auto Audit |
- VMware Workstation Pro – Isolated multi-OS testing
- Kali Linux | REMnux | Security Onion | Windows VMs
- WSL Ubuntu – Automation, scripting, recon tooling
Built to simulate, break, analyze, and defend — a complete DFIR + Red Team arena.
OmniPwn
An AI-integrated, 3-mode cyber ops tool designed for:
- Offense: Payload delivery, evasion, C2 comms
- Defense: Live threat detection, IOC mapping
- Forensics: Memory dump parsing, timeline gen, PCAP deep-dives
-
Malware Analysis
Static + Dynamic analysis across Windows & Linux -
Cyber Defense Lab
SIEM setup, threat simulation, log parsing -
Blockchain Certificate System
Blockchain-based certificate validation system for gov orgs -
Obliviscan
PowerShell-based malware scanner, removal tool & hardening script for Windows systems -
FolderCryptor
Encrypt/decrypt folders with multi-layer AES encryption — privacy made simple -
inspect-pe
A CLI tool to analyze Portable Executable (PE) files — extract headers, metadata, and threat insights -
Sysinternals Auto Audit
Automates system log capture using Sysmon, ProcMon, Autoruns for DFIR investigations
Exploring to see how to merge forensics, red teaming, and cyberspace intel into real-world tools and frameworks.
I'm constantly learning, breaking, and building — one commit at a time.