Skip to content
View prashantmoroliya's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report prashantmoroliya

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
prashantmoroliya/README.md

Prashant Kumar Moroliya

Hero Image
Cybersecurity Analyst | Penetration Tester | CTF Player


Welcome to my portfolio! I am passionate about cybersecurity, with expertise in vulnerability assessment, penetration testing, and forensics. Explore my projects, certifications, and skills below.

πŸ”— Quick Links


πŸš€ About Me

I am a Postgraduate in Cybersecurity and Forensics from CDAC Thiruvananthapuram, with a B.Tech in Computer Science. My professional journey includes hands-on experience in SIEM, Android Penetration Testing, and Reverse Engineering.

I have led 35+ CTF challenges and successfully completed internships where I designed solutions for complex cybersecurity scenarios.


πŸ›  Skills

Programming Languages

  • Python, Java, C++, C, JavaScript

Tools & Frameworks

  • Burp Suite, NMAP, WireShark, Metasploit, Acunetix, T-Pot, Drozer

Expertise Areas

  • Web Application Security (OWASP Top 10)
  • Network Security: Firewalls, IDS/IPS, VPNs
  • Cryptography: AES, RSA, PKI
  • Digital Forensics

πŸ† Certifications

  • Junior Penetration Testing
  • Red Teaming
  • Offensive Penetration Testing
  • SOC Levels 1 & 2
  • TryHackMe Cybersecurity 101
  • Full Stack Java Development

View all certifications


🌟 Featured Projects

Conducted a full vulnerability assessment on Metasploitable 2, demonstrating exploitation techniques and reporting.

Deployed a honeypot on AWS to detect malicious activity and study attacker behavior.

Analyzed Tor network traffic using Tails OS to explore de-anonymization methods.

Designed an IoT-based home automation system using Arduino and Bluetooth.

Check out more here.


πŸ–₯ Work Experience

Cybersecurity Intern at The Red Users (2024)

  • Conducted vulnerability assessments on enterprise networks.
  • Collaborated on drafting cybersecurity policies.
  • Participated in incident response simulations.

πŸ₯‡ CTF Achievements

  • CTF Team Name: Vulnex
  • Challenges Played: 35+
  • Specialization: OSINT, Web Exploitation, Android Vulnerabilities, Reverse Engineering.

πŸ“¬ Contact


πŸ’‘ Fun Fact

I believe cybersecurity isn't just about defenseβ€”it's about understanding the mindset of the attacker to build resilient systems.
"Every vulnerability is an opportunity to improve security."


Pinned Loading

  1. Aviro Aviro Public

    HTML

  2. A-Forensic-Analysis-of-the-Tor-Network-in-Tails-Operating-System A-Forensic-Analysis-of-the-Tor-Network-in-Tails-Operating-System Public

  3. cybersecurity-resources cybersecurity-resources Public

    Forked from alex-bellon/cybersecurity-resources

    Resources for learning about cybersecurity and CTFs

    Jupyter Notebook

  4. RedTeam-Tools RedTeam-Tools Public

    Forked from A-poc/RedTeam-Tools

    Tools and Techniques for Red Team / Penetration Testing

  5. Try-Hack-Me-Pickle-Rick-Guide Try-Hack-Me-Pickle-Rick-Guide Public

    HTML

  6. VAPT_on_Metasploitable2 VAPT_on_Metasploitable2 Public

    Vulnerability Assessment and Penetration Testing on Metasploitable 2