Skip to content
View Mitesh2020's full-sized avatar

Block or report Mitesh2020

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Mitesh2020/README.md

Hi there ๐Ÿ‘‹, I'm Mitesh Rathod


๐Ÿ‘จโ€๐Ÿ’ป About Me

  • ๐Ÿ”ญ Iโ€™m currently working as a Jr. SOC Analyst
  • ๐ŸŒฑ Iโ€™m learning Microsoft Sentinel, Defender XDR, and KQL
  • ๐Ÿง  Completed the 30 Days MyDFIR SOC Analyst Challenge
  • ๐Ÿš€ Built a honeypot project on Azure: Project CloudDecoy
  • ๐Ÿ“ซ Reach me at: miteshofficial007@gmail.com

๐Ÿ› ๏ธ Tools & Technologies

  • SIEM: Wazuh, Splunk, ELK, Microsoft Sentinel
  • SOAR: TheHive, Shuffle, Tines
  • EDR: Sysmon, Elastic Defend, Windows Defender
  • Threat Intel: MISP, VirusTotal, AbuseIPDB, GreyNoise
  • Simulation & Research: Mythic C2, DVWA, AD Lab
  • Infra & Monitoring: Ubuntu, Kali, Windows Server, VMware
  • Ticketing: osTicket

๐Ÿ“Œ Featured Projects


๐Ÿ“ˆ GitHub Stats


๐Ÿ”— Connect with Me

LinkedIn ย ย ย  Email ย ย ย  GitHub

Pinned Loading

  1. SOC-Automation-Project SOC-Automation-Project Public

    This project automates SOC workflows using open-source tools like Wazuh, Shuffle, and TheHive. It aims to streamline event collection, alerting, and incident response to enhance SOC efficiency.

    4

  2. Active-Directory-Project Active-Directory-Project Public

    This repository guides you in setting up an Active Directory (AD) home lab with Splunk, Kali Linux to simulate real-world cyber threats. Ideal for cybersecurity enthusiasts, SOC analysts, and IT prโ€ฆ

    4

  3. SOAR-EDR-PROJECT SOAR-EDR-PROJECT Public

    Automate security workflows by integrating LimaCharlie (EDR) with Tines (SOAR) for real-time threat detection and response. Learn how to configure, deploy, and enhance your cybersecurity posture wiโ€ฆ

    1

  4. 30-Days-MyDFIR-SOC-Analyst-Challenge 30-Days-MyDFIR-SOC-Analyst-Challenge Public

    A hands-on, end-to-end cybersecurity SOC analyst training lab designed to simulate real-world scenarios in a safe environment. This 30-day challenge walks through setting up a full SOC infrastructuโ€ฆ

    4

  5. Project-Cloud-Decoy Project-Cloud-Decoy Public

    A cybersecurity honeypot project deployed on Microsoft Azure using Microsoft Sentinel to simulate real-world attack scenarios and visualize intrusion data.

    6