Welcome to my Gitbooks Page

Here is everything you need to know, about me!

๐Ÿ‘‹Thank you for visiting my Gitbooks page, where I host personalized walkthroughs of ethical hacking boxes that i solve on HackTheBox, Blue Team Investigation Writeups from various platforms and Cyber Security Articles.

๐Ÿ˜ƒ I am Noel Varghese, a Cybersecurity enthusiast - experienced in Secure Coding, OSINT, Pentesting & Threat Intelligence fields, having taken part in Internships, training, and competitions in these. I am an undergraduate student pursuing B.Tech in Computer Science Engineering, with specialization in Cyber Security, at Vellore Institute of Technology, Bhopal.

๐Ÿ™ŒI believe in being equipped with some red-team techniques and knowledge, by practicing on boxes from HTB, while working in the Threat Intelligence Domain, which can aid me in real-world investigations at CloudSEK, as a Threat Researcher.

๐Ÿ“ Certification held:-

  • CompTIA Security+

๐Ÿ”† Having previous experience in pentesting will prove beneficial as I seek to identify suspicious activity and understand the methodologies exhibited by the malicious actor, to wreak havoc on computer systems, during my blue teaming journey.

๐Ÿ‘จโ€๐Ÿ’ป๏ธ Retaining an interest in Secure Coding, I have participated in University level Secure Coding Tournaments, achieving 3'rd rank in OWASP Bangalore Chapter and 38'th rank in Devlymics Champions Tournament, conducted by Secure Code Warriors, Australia

๐Ÿ•ต Contributed to Darkwebathon, hosted by the Anti-Human Trafficking Intelligence Initiative (@TeamATII). During this event, we the help of a 200+ search party scoured the Dark Web, pulled information from tools like Project Hades and Maltego, to identify individuals who operate in gambling, child porn, and CSAM rings

๐Ÿ‘ฑ Cyber Security interests me as an individual, being the subject I am majoring in. Finding new techniques to enforce security in everyday life, and resisting attack attempts is thrilling and requires a whole lot of collective efforts from security professionals and general citizens, to make the world a much more secure place. I would very much want to be a part of it

๐ŸŽ‡ Being an advocate for incorporating women into the field of Cyber Security, I persevere to remove the gate barriers that they face. This led me to be a member of my University's Women in Cyber Security (WiCYS) Chapter. I try to contribute, to the best of my ability, to this organization

๐Ÿ’ญ Empowering them, by sharing nuggets of knowledge and providing opportunities to foster their learning and growth, gives me immense joy

๐ŸŒฑ Experience

  • Interned at NTRDC, Crime Free Bharat, under the Threat Intelligence domain

  • Interned at Haryana Police Crime Cell, under the Cyber Security domain

  • Core Team Member, R&D (Research and Development) at VITB Cyber Warriors Club of VIT Bhopal

๐Ÿค” Get in touch

I am always open to meeting new people and opportunities

Let's connect on LinkedIn - https://www.linkedin.com/in/noel--varghese

Last updated