Skip to content
View mamun-sec's full-sized avatar
Block or Report

Block or report mamun-sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
mamun-sec/README.md

status Linkedin Facebook Blog Email

Welcome To My Profile

In 2010, my father bought me a computer. Then, I started learning Windows internals. In 2020, I started learning cyber security. At the very beginning, I created a red teaming tool- MaroWin. Also, I created my Facebook group Cyber Society to share my knowledge. It is a big group now. I started learning cyber security, knowing that, skill is more important in this platform. Yet, I'm developing my skill every day and will continue.

Experiences

  • Job: Cybersecurity Solutions Architect at Pipeline, Inc.
  •           (December 2022 - Now)
              Role: Software Development - SOC - Security Policy - DFIR - Malware Analysis - Threat Hunt
  • Job: Cyber Defense Engineer at CyDefOps
  •           (October 2021 - November 2022)
              Role: Software Development - DFIR - Malware Analysis - Threat Hunt
  • Contract: Forensic Product DeveloperForensic at Hack The Box
  • Contract: Wazuh SIEM setup and live monitoring at a company
  • Contract: Automating the Threat Intel on a company
  • Contract: Secured a company's 200+ computers after malware infection
  • Contract: Secured a company's network after ransomware attack
  • Contract: Successfully completed a DFIR operation after a company's online accounts got compromised

Top Skills

  • Development: Software Development Automation
  • SIEM:               Splunk Wazuh
  • Cloud:              AWS Microsoft Azure
  • DFIR:                KQL Wordpress Email Memory Forensics Windows Active Directory Malware Analysis
  • OS:                   Kali Linux Windows Ubuntu Android
  • Other:              Malware De-obfuscation Dark Web Monitoring Reverse Engineering Threat Hunting Security Assesment OSINT

Programming Languages I Work With

Low Level High Level Web Related Scripting
x86 Assembly, C C++, Python, Java HTML, CSS, Javascript, PHP Bash, Powershell, Batch

Popular repositories

  1. dfirt dfirt Public

    Collect information of Windows PC when doing incident response

    PowerShell 244 39

  2. decap decap Public

    Python 32 3

  3. NetDahar NetDahar Public

    A network logging tool that logs per process activities

    Python 32 4

  4. Cryptoma Cryptoma Public

    12

  5. mamun-sec mamun-sec Public

    1