Skip to content
View ShadowXploit3r's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report ShadowXploit3r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ShadowXploit3r/README.md

πŸ‘‹ Hi, I’m Mohammed Danish

πŸ’» Aspiring SOC Analyst | Threat Hunter | Detection Enthusiast
πŸ” Learning cybersecurity with hands-on labs and a strong focus on SOC operations, threat detection, and incident response.


πŸš€ About Me

  • πŸŽ“ MCA Graduate passionate about cyber defense.
  • πŸ“š Following a #100DaysOfSOC journey
  • πŸ” Building practical skills in SOC, SIEM, EDR, threat intel, and vulnerability management.
  • πŸ’‘ Learning by doing β€” labs, simulations, and real-world scenarios.

πŸ› οΈ Skills & Programming

Programming Basics:

  • C C (basics)
  • Python Python (basics)
  • Bash Bash (basics)
  • PowerShell PowerShell (basics)

Cybersecurity Skills in Progress:

  • SIEM Tools: Splunk, Microsoft Sentinel, ELK Stack
  • EDR/MDR/XDR Platforms
  • Networking & Protocols (TCP/IP, DNS, HTTP/S)
  • Operating Systems: Linux & Windows
  • Packet Analysis: Wireshark, tcpdump
  • Threat Intelligence & Vulnerability Management

🎯 Currently Doing

  • Completing TryHackMe SOC Level 1 path
  • Practicing alert investigation on LetsDefend
  • Learning detection rule writing and SIEM dashboards
  • Exploring vulnerability assessments and threat intel correlation

🎯 Outcomes of #100DaysOfSOC

By the end of the journey, I aim to be able to:

  • Investigate alerts and respond to incidents efficiently
  • Write detection rules and configure SIEM alerts
  • Perform threat hunting using logs, telemetry, and threat intelligence
  • Conduct vulnerability assessments and correlate findings with SOC monitoring
  • Build real-world SOC reports and communicate findings clearly
  • Stand out as a job-ready SOC Analyst with hands-on labs and mini-projects

πŸ“« Connect With Me


πŸ›‘οΈ "Threat intelligence is not about knowing everything β€” it's about knowing what matters before it matters."

Popular repositories Loading

  1. ShadowXploit3r ShadowXploit3r Public

  2. 100DaysofSOC 100DaysofSOC Public

  3. THM-Pre-Security-Notes THM-Pre-Security-Notes Public

    This learning path will teach you the pre-requisite technical knowledge to get started in cyber security. To attack or defend any technology, you have to first learn how this technology works. The …

  4. ThreatSmith-Lab ThreatSmith-Lab Public

    SOC Home Lab with Ubuntu (host), Wazuh SIEM, Windows endpoint (victim) with Sysmon, and Kali Linux (attacker). Simulates real-world attacks for aspiring SOC analysts. Practice threat detection, log…