Skip to content
View 7Bhargav7's full-sized avatar
🐷
Here we go again
🐷
Here we go again
  • Bhubaneshwar
  • 12:49 (UTC -12:00)

Highlights

  • Pro

Block or report 7Bhargav7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
7Bhargav7/Readme.md

πŸ›‘οΈ Cybersecurity Journey

I'm a passionate Blue Team Security Enthusiast dedicated to developing defensive cybersecurity skills through hands-on projects and continuous learning. My focus is on building practical expertise and creating robust security solutions.

πŸš€ Current Projects

  • Home Lab Environment
    • Configuring firewalls in Metasploitable VM
    • Developing a shell script to detect and prevent malicious .lnk files from autorunning via USB
    • Exploring Nmap and analyzing network traffic with Wireshark

🀝 Collaboration Interests

  • Network security projects
  • Incident response techniques
  • Automated security task solutions

🌱 Learning Path

  • Python for cybersecurity automation
  • Burp Suite for advanced web security testing and vulnerability assessment

πŸ” Expertise Areas

  • Home lab setup and troubleshooting
  • Blue Team defense techniques and tools
  • Security tool implementation

🎨 Fun Fact

Beyond cybersecurity, I'm passionate about UI/UX design, using my creative skills to enhance the presentation of my technical projects!

🌐 Connect With Me

LinkedIn email

πŸ’» Tech Stack

Python PowerShell Windows Terminal C MySQL Canva Figma Adobe Illustrator Splunk GitHub Git Azure Bash Script Oracle

snake gif

πŸ“Š GitHub Stats



Popular repositories Loading

  1. Azure-Sentinel-Honeypot Azure-Sentinel-Honeypot Public

    A project that uses Azure Sentinel to monitor RDP brute-force attacks on a VM honeypot, fetches attacker geolocation data via PowerShell, and visualizes it on maps using KQL.

    PowerShell 1

  2. Nmap-Wireshark-Analysis Nmap-Wireshark-Analysis Public

    This repo documents Nmap scans and Wireshark packet captures in a local network lab using Kali Linux (scanner) and Metasploitable VM (target) with static IPs. It explores different scan types, thei…

    1

  3. 7Bhargav7 7Bhargav7 Public

  4. SOC-Interview-Questions SOC-Interview-Questions Public

    Forked from LetsDefend/SOC-Interview-Questions

    SOC Interview Questions