Skip to content
View pwner-jw's full-sized avatar
πŸ”“
breaking
πŸ”“
breaking

Block or report pwner-jw

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
pwner-jw/README.md

Let's create the README.md file content as per the previous response

πŸ‘‹ Hello, I'm Jashn Wahi (pwner-jw)

Cybersecurity Specialist | SOC Analyst | Developer

Welcome to my GitHub! I’m a passionate cybersecurity practitioner with hands-on experience in SOC operations, web development, and coding across several languages, including C++, Python, and Java. My interests span from blue teaming and malware analysis to building security-focused tools, coding custom web apps, and delving into artificial intelligence.

πŸ› οΈ Technical Skills and Expertise

  • Programming Languages: C++, Python, Java, Bash
  • Web Development: HTML, CSS, JavaScript, Flask, Docker, Nginx
  • Cybersecurity Domains:
    • SOC Operations: Proficient in monitoring, incident response, and automated workflows using tools like Wazuh and Shuffle.
    • Web Application Security: Experienced with ModSecurity WAF and vulnerability analysis.
    • Digital Forensics & Malware Analysis: Skilled in DFIR processes, live system forensics, and network traffic analysis using tools like Wireshark.
    • Red Team & Penetration Testing: Conducts thorough vulnerability assessments, LFI attacks, subdomain enumeration, and API testing.
  • Development Environments: Kali Linux, Ubuntu, MacOS, Visual Studio Code, WSL

πŸ” Projects and Research

My GitHub hosts a range of cybersecurity projects, including but not limited to:

  • SOC Automations: Scripts and workflows designed to enhance SOC operations, incident response automation, and detection rule creation.
  • Custom Honeypots: A lab-developed honeypot that emulates Windows environments for testing intrusion detection and evasion techniques.
  • Network Security: Demonstrations and guides on network-level attacks, reconnaissance, and man-in-the-middle attacks.
  • API Security Testing: Frameworks and scripts to perform API testing and security assessments.
  • Forensic Analysis Tools: Tools to parse and analyze forensic artifacts from log files, disk images, and network traffic.

🧩 Capture the Flag (CTF) and Challenges

I frequently participate in CTFs and challenges to sharpen my skills in real-world scenarios. From reverse engineering and web exploitation to brute-forcing Telnet passwords with RockYou lists and analyzing complex log files, CTFs have been a significant part of my practical experience.

🌐 Connect with Me

Feel free to reach out or connect with me to discuss cybersecurity topics, share knowledge, or collaborate on projects!

  • Email: [Your Email]
  • LinkedIn: [Your LinkedIn]
  • Twitter: [Your Twitter handle]

Thank you for visiting my GitHub profile! Together, let’s build a more secure digital world.

Popular repositories Loading

  1. USBKILL USBKILL Public

    USBKill is a security tool that monitors USB devices and executes predefined commands when USB device changes (connection or removal) are detected.

    Python 1

  2. information_stealer information_stealer Public

    Python

  3. web_crawler web_crawler Public

    A complete website crawler and email filder.

    Python

  4. webdev webdev Public

    nthg to do herer

    HTML

  5. pwner-jw pwner-jw Public

  6. WebAppPentest WebAppPentest Public