Skip to content
View Niksinikhilesh045's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report Niksinikhilesh045

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Niksinikhilesh045/README.md

πŸ‘‹ Hi there, I'm Nikhilesh Singh

Cybersecurity DevSecOps Open Source Student


🧠 About Me

I'm a cybersecurity enthusiast and a final-year B.Tech Computer Engineering student, driven by a passion for securing systems and advancing DevSecOps practices. I focus on:

  • πŸ” Threat Detection & Security Automation
  • πŸ”„ CI/CD pipelines (Jenkins + Automated Security Scanning)
  • 🐧 Tools like Wazuh, Splunk, TheHive, MITRE ATT&CK & more

πŸ› οΈ Technical Skills

Languages: Python, C++, Bash, SQL, C
Security Expertise: Vulnerability Management, Threat Detection, SIEM, SOAR, Incident Response, Malware Analysis
Tools: Metasploit, Burp Suite, OWASP ZAP, TheHive, Wazuh, Docker, MITRE ATT&CK, SQLmap, Google Cloud
Frameworks: Scikit-learn, TensorFlow, Keras
Operating Systems: Linux, Windows
DevOps: CI/CD Pipelines, GitHub Actions, Jenkins


🧾 Certifications


πŸ“ˆ GitHub Stats


πŸ“« Connect With Me


β€œSecurity is not a product, but a process.” – Bruce Schneier

Popular repositories Loading

  1. Malware-Detection-and-Analysis Malware-Detection-and-Analysis Public

    Malicious software is meant to harm your network or computer system. Malware differs from conventional programs; it can travel over a network unnoticed, modify or harm and infect systems or network…

    Python 2 2

  2. Phishing-Email-Detection-Using-DL Phishing-Email-Detection-Using-DL Public

    This project focuses on detecting phishing emails using deep learning techniques. It trains a deep learning model to analyze email content and classify it as either legitimate or phishing. The goal…

    Jupyter Notebook 2

  3. Niksinikhilesh045 Niksinikhilesh045 Public

    Config files for my GitHub profile.

  4. Importing-Data-to-Firestore-Database Importing-Data-to-Firestore-Database Public

    Description and lab work on importing data to Firestore Database

  5. automated-security-scanning-devsecops automated-security-scanning-devsecops Public

    Automated security scanning in DevSecOps pipelines is a medium-scale project with a significant impact. By integrating automated security tools directly into the CI/CD pipelines, organizations can …

    JavaScript