Security isn't just about protection—it's about resilience, intelligence, and foresight.
Conducting strategic and tactical security operations across cloud and enterprise environments.
Hands-on role in building secure AI/ML-powered cybersecurity tools and infrastructure.
Providing offensive security assessments and vulnerability disclosure as a white-hat.
🔹 RedSage – Advanced Threat Detection & Response Simulation (MITRE ATT&CK Aligned)
Real-world simulation framework built on Kali Linux for red and blue team collaboration, featuring: Adversary Emulation Utilizes custom scripts for realistic adversary emulation, simulating various attack scenarios. MITRE ATT&CK Alignment Incorporates MITRE ATT&CK-based tactics and procedures for comprehensive threat modeling. Detection Engineering & SIEM Focuses on detection engineering with seamless SIEM integration for real-time monitoring and analysis. Comprehensive Documentation Includes detailed documentation complete with supporting screenshots and code examples.
🔹 CloudHarden – Cloud Security Assessment for AWS/Kali
This end-to-end framework streamlines cloud security assessments by simulating misconfigurations, hardening infrastructure, and detecting cloud-native threats: Misconfiguration Simulation Simulates common AWS misconfigurations to identify and exploit vulnerabilities effectively. IaC Hardening Hardens Infrastructure as Code (IaC) using Terraform to ensure secure and compliant cloud deployments. Cloud-Native Threat Detection Leverages tools like ScoutSuite, Wazuh (SIEM), and AWS IAM Analyzer for comprehensive threat detection and analysis.
🔹 SentinelPass – Password Auditing & Cracking Simulation CLI
An offensive security tool that simulates password cracking and strength analysis: Hybrid Attacks Simulates advanced password cracking techniques using a combination of hybrid wordlists and rule-based attack strategies for comprehensive analysis. Entropy Estimation Leverages the zxcvbn library to provide accurate entropy estimation, helping users understand the true strength and vulnerability of their passwords. John the Ripper Integration Directly integrates with John the Ripper, a powerful open-source password cracking tool, to perform robust auditing and analysis. Real-World Attack Scenarios Includes practical examples of real-world attack scenarios with accompanying screenshots and detailed documentation for hands-on learning.
🔹 SecuGraph – DevSecOps Pipeline for Secure CI/CD
A cloud-native DevSecOps blueprint for securing Kubernetes and Docker workflows: SAST/DAST Scans Integrates both Static and Dynamic Application Security Testing for comprehensive vulnerability detection. Automated Security Gates Leverages GitHub Actions to implement automated security gates within the CI/CD pipeline. IaC Policy Enforcement Enforces security policies on Infrastructure as Code using tools like Open Policy Agent. OWASP Top 10 Coverage Ensures robust protection against the most critical web application security risks outlined in the OWASP Top 10.