Hi! 👋 I'm Emmanuel, a passionate cybersecurity learner working toward becoming a SOC Analyst.
This GitHub profile is where I document my hands-on projects, phishing analysis, and lab activities as I learn about threat detection, incident response, and malware analysis.
🧠 Phishing Email Analysis
A beginner-friendly breakdown of a phishing email. Includes automated scans (URLScan, VirusTotal), manual analysis, and IOC documentation.
🌐 Network Traffic Analysis and Threat Detection
A 3-day PCAP analysis project using Wireshark to detect suspicious HTTP request/response patterns. Includes IOC enrichment with VirusTotal and MITRE ATT&CK mapping.
🚧 More projects coming soon!
- Google Cybersecurity Certificate (in progress)
- TryHackMe Beginner Path
- TCM SOC101
- Hands-on labs in a Virtual Machine
- Building detection skills using open-source tools
- Posting regularly on LinkedIn about my progress