Skip to content
View NoelV11's full-sized avatar
🎯
Focussing
🎯
Focussing
Block or Report

Block or report NoelV11

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
NoelV11/README.md

Hi there,I am Noel Varghese πŸ‘‹

πŸ˜‰ I am a graduate of Vellore Institute of Technology, Bhopal, having pursued my undergraduate degree in Computer Science Engineering, with specialization in Cyber Security.

I am a Cybersecurity enthusiast - having relevant experience working and participating in events related to Secure Coding,OSINT,Pentesting & Threat Intelligence fields

πŸ’‘ Being a student in Cybersecurity, I am branching my journey towards Blue Teaming and Threat Intelligence, where I will be documenting my journey, along with cases that I solve from LetsDefend and Rangeforce platforms, on my blog hosted on Gitbooks.

πŸ“ Certification held:-

  • Security+

🀝 Connect with me!

Yu Shi | LinkedIn Yu Shi | Instagram Yu Shi | LinkedIn

Yu Shi | Instagram

🌱 I'm currently learning

  • Observations on adversarial TTP's on Cybercrime Forums.

View my project 'Secode':A static code analyzer,that points insecure C language functions in your code and suggests secure alternatives - https://github.com/NoelV11/Secode

πŸ‘¨β€πŸ’»οΈ Retaining an interest in Secure Coding, I have participated in University level Secure Coding Tournaments, achieving 3'rd rank in OWASP Bangalore Chapter and 38'th rank in Devlymics Champions Tournament, conducted by Secure Code Warriors, Australia

πŸ•΅ Contributed to the Darkwebathon 2022 event, hosted by the Anti-Human Trafficking Intelligence Initiative (@TeamATII).During this event,our group bagged the Cryptocurrency Challenge. With the help of a 200+ search party scoured the Dark Web,pulled information from tools like Project Hades and Maltego,to identify individuals who operate in gambling,child porn and CSAM rings

πŸ‘± Cyber Security interests me as an individual, being the subject I am majoring in. Finding new techniques to enforce security in everyday life, and resisting attack attempts is thrilling and requires a whole lot of collective efforts from security professionals and general citizens, to make the world a much secure place. I would very much want to be a part of it

πŸŽ‡Being an advocate for incorporating women into the field of Cyber Security, I persevere to remove the gate barriers that they face. This led me to be a member of my University's Women in Cyber Security (WiCYS) Chapter. Contributed and participated in the club's activities whilst my time as an undergraduate at VIT.

πŸ’­ Empowering them, by sharing nuggets of knowledge and providing opportunities to foster their learning and growth, gives me immense joy

πŸ”­ My Skills

  • Worked with tools used in SOC Analyst environments - like WireShark,Yara,Impacket,Virus Total and Cuckoo Sandbox

  • OSINT - Worked with tools like Maltego and Hunchly.io

  • Blogging and Content Writing

🌱 Experience

  • Interned at NTRDC,Crime Free Bharat,under the Threat Intelligence domain

  • Interned at Haryana Police Crime Cell,under the Cyber Security domain

  • Core Team Member,R&D (Research and Development) of VITB Cyber Warriors Club at VIT Bhopal

βœ… Get in touch

I am always open to meeting new people and opportunities.

Let's connect on LinkedIn - https://www.linkedin.com/in/noel--varghese

πŸ‘― Thank you for viewing my GitHub Profile!

Anurag's GitHub stats

View my latest article!

Recent Article 0

Pinned

  1. Secode Secode Public template

    Detecting and turning Insecure Codes into Secure ones

    C 2 1

  2. Threat-Modelling Threat-Modelling Public

    Practicing Threat Modelling, using Microsoft's Threat Modelling Tool

  3. DFIR-Training DFIR-Training Public archive

    Digital Forensics and Incident Response notes and Autopsy tool walkthrough

    Roff 11 4

  4. Python-Ping-Sweeper Python-Ping-Sweeper Public archive

    IP Ping Sweeper,for a given network.User needs to provide the IP octets,in order to scan,as argument

  5. Cryptography-CTF Cryptography-CTF Public archive

    Beginner level Cryptography CTF bring on the spirit

    3

  6. EJPT-Training-Labs-Wakthroughs EJPT-Training-Labs-Wakthroughs Public archive

    EJPT PTS Course Lab Walkthrough and PTS Notes(3 modules)

    10 1