βοΈ Cybersecurity Engineer | π» Full Stack Developer | π§ CTF Player | 𧬠DEVOPS Engineer | π£ Purple Teamer
- π B.Tech Cyber Security @ Sri Shakthi Institute of Engineering and Technology (2027)
- π Passionate about Hacking, OSINT, Malware Analysis & Exploit Development
- π» Full Stack Developer (MERN, LAMP) & DevOps Deployment Enthusiast
- π CTF Champion β Winner @ Exploit-X | π₯ 2nd Runner-up @ HackQuest | Top 1% TryHackMe
- π I build AI tools, malware analyzers, audit scripts, and assistant bots
Project | Description | Tech Stack | Status |
---|---|---|---|
π₯ CyberBytes | A full-stack blog platform enabling users to create, read, and share blog posts seamlessly. | MERN Stack | β Live |
π΅οΈ Portfolio | This is my portfolio created for myself.This reflects the author's passion and growing expertise in ethical hacking and cyber defense, making it a solid demonstration of both technical knowledge and practical application. | MERN Stack | β Live |
π¬ Hedone | A movie streaming site that helps users discover new and popular films with detailed information and watch hollywood movies and some regional movies for entirely free | React, Node.js | β Live |
π΅οΈββοΈ Insight-AI | An AI-based platform that differentiates between real and fake news in real-time. | MERN, Python | π οΈ In Progress |
π Student Management System | A system for efficient record-keeping and administration in educational institutions. | PHP, MySQL, JavaScript, AJAX | β Deployed |
π‘οΈ CIS Benchmark Tool | Automated auditing scripts designed for both Linux and Windows environments to ensure security compliance. | Bash, PowerShell, PyQt6 | β Deployed |
ποΈ AI Desktop Assistant | A voice-controlled assistant that allows users to interact with their PC and execute various tasks via voice commands. | Python, Google API, YouTube API, Wikipedia API, Text-to-Speech Engine, GeoAPI, NewsAPI, OpenWeatherMap API | β Deployed |
π£ BLACKOPS | A comprehensive field vulnerability exploiter designed for ethical hacking and CTF operations. | Python | β Deployed |
π§ͺ Automated Malware Analysis Tool | A tool that performs automated static analysis using the VirusTotal API. | Python | β Deployed |
π§° Automated Linux Installation Tools | Scripts to automate the installation of a large number of penetration testing tools. | Bash | β Deployed |
π§Ύ Billing Management System | A system for efficient warehouse stock management and billing with role-based access and an elegant user interface. | LAMP Stack | π οΈ In Progress |
- π Python 101 & Python 201 β Mastering Python Fundamentals From TCM Security
- π‘οΈ Cyber Threat Intelligence β CTI Certification From ArcX
- π Certified Network Security Practitioner β CNSP Certification From Secops
- π OSINT Fundamentals β Advanced Open-Source Intelligence From TCM Security
- π§ Linux Privilege Escalation β Mastering Prevesc From TCM Security Certification
- β‘ Security Operation Center 101 β Security Operations Center Basics From TCM Security
- π‘οΈ External Pentesting β Mastering Pentesting From TCM Security
- π API Penetration Testing β API Penetration Testing (12 hours) from APISEC University
- π» Practical API Hacking β Hands-on API security From TCM Security
- π Practical Web Hacking β Advanced Web Vulnerability Testing From TCM Security
- π§ Linux 101 β Introduction to Linux Systems From Linux 101
- π΅οΈ Windows Forensics β Forensics Training From TCM Security
- π Web Fundamentals β Application Security Mastery From Tryhackme
- π‘οΈ Certified Appsec Practitioner β Web App Pentest Certification From The Secops Group Certification
- π΅οΈ Junior Penetration Tester β Mastering Pentesting From TryHackMe Certification
- π Web Application PenTesting β Mastering Pentesting From TryHackMe Certification
- π€ Programming with AI β Understanding AI-driven development
- π€ OWASP Hackers Meetup β Networking and Learning with Security Experts
- π HackQuest CTF β Second Runner Up Of Nation-level CTF CyberHeals Capture The Flag Competition
- π Exploit-X CTF β Winner Of International CTF Exploit-X
- π Advent of Cyber β TryHackMe's Cybersecurity Christmas Event
- π§© Cyber Apocalypse CTF 2025 β Ranked 511th among 8130 teams in Cyber Apocalypse CTF 2025 - Tales from Eldoria
- π Hackthebox Pro-labs - Completed the full house pro-labs form HTB