- Pakistan
-
11:29
(UTC +05:00) - https://atharimran728.lovable.app/
- in/atharimran728
-
Practical experiments in applying AI agents to SOC workflows, alert analysis, log parsing, incident reporting, and evaluation. Focused on structure, reliability, and measurable outcomes over demos.
Python UpdatedDec 18, 2025 -
-
ioc-extractor-graphgen Public
A robust IOC extraction and graph-generation tool that pulls domains from raw bytes, cleans junk indicators, validates results, and outputs GraphML/CSV structures for SOC investigations and threat-…
UpdatedDec 11, 2025 -
vol-triage-automation Public
Automated memory triage workflow built around Volatility 3. Runs core process, network, and DLL enumeration modules and organizes results cleanly for rapid SOC/IR investigations.
PowerShell UpdatedDec 10, 2025 -
YARA-threat-detector Public
Lightweight YARA-backed threat scanner with metadata-aware detection, heuristics mode, HTML reporting, and curated malicious sample set.
Python UpdatedDec 6, 2025 -
Static malware analysis pipeline integrating PE-header feature engineering, entropy profiling, import-based behavioral signals, and ML classification (Random Forest + CNN/RNN-ready features). Inclu…
Python UpdatedDec 5, 2025 -
End-to-end pipeline for training a model on UNSW-NB15 and scoring live/ingested network flows. Generates per-flow predictions + malicious-probability scores. Useful for SOC automation, enrichment, …
Python UpdatedDec 4, 2025 -
Feature engineering pipeline for the UNSW-NB15 dataset: categorical encoding, scaling, and dataset preparation for ML-based intrusion detection. Designed to support SOC-focused experimentation with…
Python UpdatedDec 3, 2025 -
Clean preprocessing + stratified Train/Val/Test splits for UNSW-NB15 (binary & multiclass).
scikit-learn data-preprocessing feature-engineering data-cleaning security-data-engineering dataset-preparation-for-defensive-mlPython UpdatedNov 24, 2025 -
A Python tool that parses Suricata eve.json logs and automatically generates structured Incident Response notes, including summaries, alerts, DNS activity, TLS sessions, flows, anomalies, file tran…
Python UpdatedNov 20, 2025 -
This Project demonstrates designing and validatation of a Logstash enrichment pipeline. The setup ingests raw IP data from a JSON file, enriches it using GeoIP (MaxMind GeoLite2) and ThreatIntel fi…
UpdatedNov 13, 2025 -
Packet Feature Extractor – A Python mini-tool for SOC analysts to convert PCAPs into structured flow-level CSV datasets. Extracts IPs, ports, durations, packet/byte counts, and TCP flags to support…
Python UpdatedNov 12, 2025 -
PCAP-Heaven Public
PCAP Heaven 🌐✨ – A curated catalog of PCAP datasets with metadata + cryptographic hashes. Perfect for SOC analysts, researchers, and students to study real-world network traffic (malware, exfiltrat…
-
Insider-Threat-s-Lateral-Movement-Simulation-Detection-Identification-using-NetworkMiner3.0-Zeek Public
Simulated and detected a stealthy insider threat ‘Alex’, who moved from file snooping to SSH brute-forcing. Includes PCAPs, Zeek logs, NetworkMiner analysis, and a full incident report.
UpdatedAug 9, 2025 -
This repository contains the detailed project report and configuration files for a Proof of Concept (PoC) demonstrating the capabilities of Snort as an Intrusion Detection System (IDS) and Intrusio…
UpdatedAug 6, 2025 -
This assignment is submitted to Bytewsie Cybersecurity fellowship, Sep 2024. The goal of this assignment is to gain hands-on experience with deploying Wazuh SIEM, integrating it with other machines…
UpdatedJul 31, 2025 -
This repository contians the deatiled report of implementing Insturion Detection and Monitoring system and applying few key secuirty fixes to a web applcation, during week 4 of DevHub Cybersecurity…
JavaScript UpdatedJul 21, 2025 -
This repository contains reports for all tasks assigned by DevelopersHub.co during the June 2025 internship period. These tasks involved analyzing a simple user management system for vulnerabilitie…
JavaScript UpdatedJun 12, 2025 -
This repository contains the summarized report of 14 labs of Authentication topic in Portswigger
UpdatedFeb 23, 2025 -
SQL-Portswigger-Labs- Public
Here is he complete deatiled reports on all of the SQL labs provided by PortSwigger.
UpdatedJan 15, 2025 -
DVWA-Pentest-report Public
This repository contians the report of pentesting performed on a vulnerable web application named DVWA (Damn Vulnerability Web Application). This contains 16 vulnerabilites to exploit with level lo…
UpdatedNov 1, 2024 -
This repository conatines the five reports that was created for a scenrio in which a company is attacked by Malware. This assignment the part of Bytewise Fellowship in Cybersecurity.
UpdatedSep 4, 2024 -
-
Metasploitable2-Exploits Public
This repository consists of some labs exploiting vulnerablities of Metasploitable2 VM. All these labs are part of Bytewise Fellowship.
UpdatedJul 11, 2024 -
Windows-7-port-445-exploit Public
Write-up of exploiting open port 445 vulnerability of Windows 7.
UpdatedJul 10, 2024 -
Kioptrix-Exploits Public
This repository consists of some labs exploiting vulnerablities of Kioptrix VM. All these labs are part of Bytewise Fellowship.
UpdatedJun 29, 2024 -
Analyzing App Store and Google Play data, we concluded that a popular book app with special features (e.g., daily quotes, audio version, quizzes, forum) could be profitable for both markets.
Python UpdatedJul 20, 2023 -
This Python code focuses on Kaggle programmer survey 2021 responses. I have find amazing insight from this data that you can find in this respiratory.
Python UpdatedJul 13, 2023