Skip to content
View sumit48's full-sized avatar

Block or report sumit48

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sumit48/README.md

Welcome to My Profile πŸš€

πŸ‘‹ Hi,
I'm Sumit Gyawali, a cybersecurity enthusiast with around one year of experience in network monitoring and troubleshooting support. I’m focused on enhancing my skills in network security and SOC operations. Through platforms like Cisco and TryHackMe, I’ve gained hands-on experience in solving real-world cybersecurity problems and have participated in Capture the Flag (CTF) challenges to further sharpen my skills. I'm committed to continuously learning and improving in the field of cybersecurity.

πŸ“˜ Skills

Security Operations Center (SOC) Cryptography & Encryption Incident Response Penetration Testing Network Security Threat Hunting Vulnerability Management

πŸ› οΈ Tools & Technologies

Cloud & Virtualization

AWS VMware VirtualBox

Automation & Scripting

PowerShell Bash Python

Cybersecurity Tools

Threat Detection & Response

Splunk Wazuh ELK Stack EDR XDR

Network Security

Wireshark TCPDump Nmap Zeek Network Analysis

Security Operations

SOAR SIEM Burp Suite Threat & Vulnerability Management

πŸ’Ό Projects

  1. Network Scanning with Nmap
    To discover active devices, identify open ports, detect vulnerabilities, and assess the overall security posture of a network.

  2. Integrated Phishing Analysis and Data Security Toolkit
    Integrated tools like CyberChef, VirusTotal, and John the Ripper to analyze phishing email attachments and URLs for security analysis.

  3. Log Analysis and Threat Detection with Splunk Utilized Splunk for advanced log analysis, threat detection, and creating custom dashboards and alerts for SOC operations.

  4. Web Security Vulnerability Identification and Remediation Focused on identifying and remediating critical vulnerabilities in web applications, including SSRF, XSS, and SQL injection.

πŸ“œπŸ… Certifications

Junior Cybersecurity Analyst
Google Cybersecurity Specialization
AWS Cloud Practitioner

🀝 Collaboration

I’m actively seeking to collaborate on cybersecurity projects where I can apply my skills, learn new techniques, and enhance my expertise in real-world environments.

Feel free to reach out:
πŸ“§ [email protected]

🌐 Connect with Me

LinkedIn GitHub TryHackMe

Pinned Loading

  1. Newsportal Newsportal Public

    JavaScript

  2. Network-Scanning-with-Nmap Network-Scanning-with-Nmap Public

  3. Web-Security-Vulnerability-Identification-and-Remediation Web-Security-Vulnerability-Identification-and-Remediation Public

  4. Integrated-Phishing-Analysis-and-Data-Security-Toolkit Integrated-Phishing-Analysis-and-Data-Security-Toolkit Public

  5. Log-Analysis-and-Threat-Detection-with-Splunk Log-Analysis-and-Threat-Detection-with-Splunk Public

  6. Ethical-Hacking-Projects-for-beginners Ethical-Hacking-Projects-for-beginners Public

    Forked from 0xrajneesh/Ethical-Hacking-Projects-for-beginners

    Hands-on ethical hacking projects for beginners, covering network scanning, web app testing, password cracking, honeypots, Wi-Fi auditing, phishing, and SQL injection.