Skip to content
View ammaruddin's full-sized avatar

Block or report ammaruddin

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ammaruddin/README.md

πŸ‘‹ Hi there! I'm Ammaruddin

Welcome to my GitHub! πŸš€


πŸ‘¨β€πŸ’» About Me

I am a Master’s student in Cybersecurity at the University of North Texas. My journey in technology combines a solid academic foundation and hands-on experience in cybersecurity, networking, and software development. I am passionate about leveraging my technical skills to contribute to secure and innovative digital infrastructures.


πŸ›  Technical Expertise

  • Programming Languages: Java, HTML, CSS, JavaScript, SQL
  • Cybersecurity & Networking: CCNA Certified, Kali Linux, Vulnerability Management, IDS/IPS, Firewalls
  • Cloud Platforms: AWS Certified, Azure
  • Databases: MySQL, PostgreSQL, Microsoft SQL Server
  • Tools & Platforms: Oracle VirtualBox, Autopsy, Burp Suite

🎯 Current Goals

  • πŸ›‘ Pursuing certifications as an Ethical Hacker and Security Analyst
  • πŸ’» Contributing to open-source projects in cybersecurity and network security
  • 🌱 Enhancing skills on platforms like Hack The Box (Completed Starting Point, 2 tiers)

πŸŽ“ Education

  • Master’s in Cybersecurity | University of North Texas (2023 - 2024)
  • Bachelor of Engineering in Information Technology | Osmania University

πŸ† Achievements

  • Amazon Health Challenge Winner (2022): Among ~1000 participants
  • Best Project Award in College: Recognized for innovative solutions
  • Successfully conducted security audits and implemented advanced security protocols in real-world environments.

πŸ“« Let’s Connect

Pinned Loading

  1. SQL-Injection---DVWA SQL-Injection---DVWA Public

    SQL Injection Lab: Demonstrated SQL injection attacks using DVWA and SQLmap to extract database details, emphasizing the need for secure coding and input validation. πŸš€

    1

  2. Cryptography Cryptography Public

    Cryptography Lab: Analyzed RSA key strength and encryption with initialization vectors, demonstrating secure data transmission techniques and the importance of robust cryptographic practices. πŸ”

  3. MalwareTesting MalwareTesting Public

    Report for testing and analyzing a password stealer trojan

  4. Packet-sniffing Packet-sniffing Public

    This lab demonstrates the analysis of captured network traffic to extract useful information such as IP addresses, protocols, flags, and user activity. The objective is to understand how data is tr…

  5. Password-Cracking Password-Cracking Public

    Password Cracking Lab: Explored brute force and dictionary attacks to analyze weak passwords, highlighting the importance of strong password policies and multi-factor authentication. πŸ”’

  6. Stageless-Payload Stageless-Payload Public

    Lab demonstrating the creation of a stageless payload and its execution using Metasploit.