Skip to content
View Lsam18's full-sized avatar

Block or report Lsam18

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Lsam18/README.md

๐ŸŒ LSAM - LAKSHAN SAMEERA (SAMEER) - CALL ME SAMEER! :)

Typing SVG


๐ŸŽฏ MISSION CONTROL

"Every alert tells a story. I make sure it ends before it begins."

TryHackMe Azure Detection Response

MITRE KQL DevSecOps Purple Team


๐Ÿ”ฅ CYBER WARFARE STATISTICS

TryHackMe

๐Ÿง  NEURAL NETWORK PROFILE

๐ŸŽ“ ACADEMIC WARFARE

  • ๐Ÿฅ‡ First Class Honours - BSc Computer Security
    University of Plymouth, UK
  • ๐ŸŽฏ NSBM/UoP Graduate (2025)
  • ๐Ÿ† FOSS Community Member - Open Source Warrior
  • ๐Ÿ”ฅ Hacktoberfest Top 1000 Worldwide (2022, 2024)

๐Ÿ’ผ BATTLE EXPERIENCE

  • ๐Ÿš€ Cyber Threat Intelligence Analyst @ NOVAIZE
    AI-Driven Threat Detection Engine Developer
  • โšก SOC Engineer @ MillenniumIT ESP
    35% Detection Accuracy Boost | 20% Faster Response
  • ๐ŸŽฏ Detection Engineering - Custom Rules & Dashboards
  • ๐Ÿค– Automation Specialist - 40% Manual Effort Reduction

๐ŸŽ–๏ธ CERTIFICATION ARSENAL

โ”œโ”€โ”€ ๐Ÿ”’ CompTIA Security+ (SY0-701)
โ”œโ”€โ”€ โ˜๏ธ Microsoft SC-200 Security Analyst
โ”œโ”€โ”€ ๐Ÿ›ก๏ธ Google Cybersecurity Professional
โ”œโ”€โ”€ ๐Ÿ” IBM Cybersecurity Analyst Professional
โ”œโ”€โ”€ ๐Ÿ”ฅ Security Blue Team Junior Analyst
โ”œโ”€โ”€ ๐Ÿข ISO/IEC 27001 Associateโ„ข
โ”œโ”€โ”€ ๐Ÿ”ง Fortinet NSE 1, 2 + FortiSIEM FCP
โ””โ”€โ”€ ๐Ÿ•ต๏ธ Kusto Detective Agency (1-4)

๐ŸŒ GLOBAL RECOGNITION

  • ๐Ÿ† Top 2% Globally on TryHackMe
  • ๐Ÿ“ Published Author on Medium
  • ๐Ÿค Open Source Contributor
  • ๐Ÿ‡ฑ๐Ÿ‡ฐ Sri Lankan Cyber Warrior

๐ŸŽฎ HACKING PLAYGROUND DOMINATION

TryHackMe

  • ๐ŸŽฏ Elite Hacker Rank - Top 2% Worldwide
  • ๐Ÿ† 200+ Rooms Conquered
  • โš”๏ธ Advanced Persistent Threat Simulation
  • ๐Ÿ›ก๏ธ Blue Team Defense Mastery

โš”๏ธ WEAPONS OF MASS DETECTION

๐Ÿง  DETECTION & THREAT INTELLIGENCE

Azure Sentinel KQL Splunk FortiSIEM QRadar Sysmon MITRE ATT&CK

โš”๏ธ OFFENSIVE SECURITY ARSENAL

Metasploit Kali Linux Armitage Nmap Burp Suite OWASP

๐Ÿ” DIGITAL FORENSICS LABORATORY

FTK Imager Autopsy Volatility Wireshark Snort

โ˜๏ธ CLOUD WARFARE PLATFORM

Azure AWS Docker Kubernetes OpenVAS

๐Ÿš€ AUTOMATION & DEVSECOPS

GitHub Actions Logic Apps Python PowerShell Bash Semgrep

๐Ÿ›ก๏ธ SECURITY FRAMEWORKS

NIST Zero Trust ASD Essential 8 ISO 27001


๐Ÿšจ LEGENDARY PROJECT ARSENAL

๐Ÿ”ฅ [PROJECT ALPHA] - SENTINELX HYBRID SIEM ARCHITECTURE

๐ŸŽฏ The Ultimate Detection Engine

๐Ÿš€ CLICK TO UNLEASH THE BEAST
๐Ÿ† ACHIEVEMENT UNLOCKED: HYBRID SIEM MASTERY
โ”œโ”€โ”€ ๐ŸŽฏ Detection accuracy: 96.2%
โ”œโ”€โ”€ โšก Response time: <5 seconds
โ”œโ”€โ”€ ๐Ÿค– Automation level: Near-zero human intervention
โ”œโ”€โ”€ ๐Ÿ”ฅ Threat coverage: Cloud + On-premise
โ””โ”€โ”€ ๐Ÿ“Š Dashboard: Real-time MITRE ATT&CK correlation

๐Ÿ› ๏ธ TECHNICAL DOMINATION:

  • ๐Ÿ—๏ธ Hybrid Architecture: Azure Sentinel + Local Windows 10 Honeypots
  • ๐Ÿ” Custom FIM: Node.js SHA-256 integrity monitoring โ†’ Azure Log Analytics
  • โšก Lightning Response: Azure Logic Apps isolate VMs, block IPs, notify analysts
  • ๐Ÿ“ˆ AI Dashboard: Python + Streamlit with anomaly detection & PDF reporting
  • ๐ŸŽฏ MITRE Mapping: Automated ATT&CK technique correlation
  • ๐Ÿ“Š Performance: Benchmarked against traditional SIEM (Clear victory)

๐ŸŽ–๏ธ RECOGNITION:

  • ๐Ÿฅ‡ Nominated for cybersecurity research journal publication
  • ๐Ÿ† Academic supervisor recognition for innovation
  • ๐Ÿš€ Industry-level performance metrics achieved

๐Ÿ”— EXPLORE THE FORTRESS


โš”๏ธ [PROJECT BRAVO] - ETERNALBLUE DETECTION WARFARE

๐Ÿ’€ Hunting MS17-010 with OSSEC HIDS

๐Ÿ”ฅ ENGAGE COMBAT MODE

๐ŸŽฏ MISSION BRIEFING:

  • ๐Ÿฅท Attack Simulation: Kali Linux โ†’ Windows 7 SP1 (EternalBlue)
  • ๐Ÿ›ก๏ธ Defense System: Ubuntu OSSEC HIDS Server
  • ๐Ÿ“ก Detection Capability: Real-time exploitation monitoring
  • ๐Ÿšจ Alert System: User creation, privilege escalation, system changes
  • ๐Ÿ“Š Visualization: OSSEC Web UI with custom dashboards

โšก TACTICAL OUTCOMES:

  • โœ… 100% exploitation detection rate
  • ๐Ÿ“ˆ Real-time alert generation during Metasploit attacks
  • ๐Ÿ”ง Actionable hardening recommendations delivered
  • ๐Ÿ“‹ Complete incident response playbook created

๐ŸŒ [PROJECT CHARLIE] - CLOUD SDN STREAMING FORTRESS

๐Ÿš 18.6% Performance Boost Achieved

๐ŸŒช๏ธ UNLEASH THE STORM

๐Ÿ—๏ธ INFRASTRUCTURE MASTERY:

๐Ÿ”ฅ CLOUD LOAD BALANCER DEPLOYMENT
โ”œโ”€โ”€ โ˜๏ธ AWS EC2 + Docker Compose orchestration
โ”œโ”€โ”€ ๐Ÿ”ง NGINX reverse proxy with ApacheBench testing
โ”œโ”€โ”€ โšก PHP/MySQL backend with zero-downtime rollouts
โ”œโ”€โ”€ ๐Ÿ“ˆ Performance: 18.6% throughput increase under stress
โ””โ”€โ”€ ๐Ÿš€ 100% automated deployment pipeline

๐ŸŽฎ SDN VIDEO STREAMING TESTBED
โ”œโ”€โ”€ ๐ŸŒ OpenDaylight SDN controller
โ”œโ”€โ”€ ๐Ÿ”— Mininet network topology scripting
โ”œโ”€โ”€ ๐Ÿ“บ DASH.js adaptive video player (custom-modified)
โ”œโ”€โ”€ ๐Ÿ“Š Real-time QoS monitoring & bitrate adaptation
โ””โ”€โ”€ ๐ŸŽฏ Dynamic network simulation (latency, packet loss)

๐ŸŽ–๏ธ ENGINEERING EXCELLENCE:

  • ๐Ÿ› ๏ธ Everything built from scratch - no templates
  • โšก One-command deployment script
  • ๐Ÿ“ฑ Real-time monitoring of buffer levels, resolution changes
  • ๐ŸŒŠ Seamless adaptation to network conditions

๐Ÿ•ต๏ธ [PROJECT DELTA] - DEVCINEMA NETWORK FORENSICS

๐Ÿ‘๏ธ C2 Communication Uncovered

๐Ÿ” ENTER THE INVESTIGATION

๐ŸŽฏ FORENSIC ANALYSIS BREAKDOWN:

  • ๐Ÿ“ฆ Evidence: Captured .pcap file analysis
  • ๐Ÿ” Tools Deployed: Wireshark + Snort IDS/IPS
  • ๐Ÿšจ Threats Discovered: HTTP malware delivery, encrypted C2 comms
  • ๐ŸŽฏ Attack Vectors: Lateral movement attempts identified
  • ๐Ÿ“‹ Custom Rules: Snort signatures for automated detection

๐Ÿ† INVESTIGATION RESULTS:

  • ๐Ÿ”“ Infection vectors fully mapped
  • ๐Ÿ“ก Command & Control infrastructure exposed
  • ๐Ÿ›ก๏ธ Custom detection rules created for future prevention
  • ๐Ÿ“Š Complete incident timeline reconstructed

๐Ÿ›ก๏ธ [PROJECT ECHO] - DEVSECOPS SECURITY PIPELINE

๐Ÿ” Shift-Left Security Automation Mastery

โšก ACTIVATE SECURITY AUTOMATION

๐Ÿค– AUTOMATED SECURITY ARSENAL:

CI/CD SECURITY PIPELINE COMPONENTS:
โ”œโ”€โ”€ ๐Ÿ” Static Analysis: Semgrep integration
โ”œโ”€โ”€ ๐ŸŒ Dynamic Testing: OWASP ZAP baseline scans
โ”œโ”€โ”€ ๐Ÿ” Secrets Detection: Gitleaks automation
โ”œโ”€โ”€ ๐Ÿ“‹ Code Quality: ESLint enforcement
โ”œโ”€โ”€ ๐Ÿ“Š Dependency Scanning: npm audit integration
โ””โ”€โ”€ ๐Ÿ“ˆ Automated Reporting: HTML reports with GitHub Actions

๐ŸŽฏ SECURITY IMPROVEMENTS:

  • โšก Shift-left security implementation
  • ๐Ÿšจ Real-time vulnerability detection
  • ๐Ÿ“Š Automated security header validation
  • ๐Ÿ”ง Developer-friendly issue remediation
  • ๐Ÿ“ˆ Complete traceability with detailed reports

๐Ÿ”ฅ [PROJECT FOXTROT] - AZURE VULNERABILITY MANAGEMENT

โ˜๏ธ Cloud Security Fortress Construction

โ˜๏ธ DEPLOY CLOUD DEFENSES

๐Ÿ—๏ธ AZURE SECURITY ARCHITECTURE:

  • ๐Ÿ–ฅ๏ธ Vulnerable VM Deployment: Intentional Windows 10 security gaps
  • ๐Ÿ” OpenVAS Integration: Credentialed + unauthenticated scanning
  • ๐Ÿ“Š Vulnerability Assessment: Complete risk analysis & scoring
  • ๐Ÿ”ง Remediation Playbook: Step-by-step hardening guide
  • ๐Ÿ“ˆ Before/After Metrics: Measurable security improvements

๐ŸŽ–๏ธ CLOUD MASTERY ACHIEVED:

  • ๐Ÿ›ก๏ธ Secure Azure network architecture design
  • ๐Ÿ“Š Comprehensive vulnerability lifecycle management
  • โšก Automated scanning and reporting workflows
  • ๐Ÿ”ง Production-ready remediation strategies

๐ŸŽฏ PROFESSIONAL COMBAT SIMULATIONS

๐Ÿ’ณ MASTERCARD CYBERSECURITY WARFARE | Forage Virtual Battleground

๐ŸŽฏ Security Awareness Team Operative

Mission Status: โœ… COMPLETED
Role: Cybersecurity Analyst
Focus: Threat identification, risk mitigation, corporate security awareness
Impact: Enhanced security posture through strategic awareness initiatives

๐Ÿข TATA GROUP IAM SECURITY OPERATIONS | Identity Warfare Specialist

๐Ÿ” Identity & Access Management Combat Engineer

Mission Status: โœ… COMPLETED  
Role: Cybersecurity Analyst
Focus: Identity lifecycle, role-based access controls, risk management
Impact: Streamlined access management with enhanced security protocols

๐Ÿ’ผ PWC SWITZERLAND DIGITAL INTELLIGENCE | Cyber Strategy Operative

๐Ÿง  Digital Intelligence Analysis Specialist

Mission Status: โœ… COMPLETED
Role: Cybersecurity Consultant
Focus: Digital intelligence, incident triage, strategic security alignment
Impact: Improved threat intelligence capabilities and response strategies

๐ŸŽฎ TRYHACKME HACKING BATTLEGROUND

๐Ÿ† ELITE HACKER ACHIEVEMENTS

๐ŸŽฏ GLOBAL RANKING
Top 2%

โš”๏ธ ROOMS CONQUERED
Rooms

๐Ÿ›ก๏ธ STREAK WARFARE
Streak

๐Ÿšจ SPECIALIZED COMBAT TRACKS

๐Ÿ”ฅ OFFENSIVE SECURITY MASTERY:
โ”œโ”€โ”€ ๐Ÿ’€ Advanced Exploitation Techniques
โ”œโ”€โ”€ ๐Ÿ•ท๏ธ Web Application Security Testing  
โ”œโ”€โ”€ ๐ŸŒ Network Penetration Testing
โ”œโ”€โ”€ ๐Ÿ›๏ธ Active Directory Compromise
โ””โ”€โ”€ ๐Ÿ“ฑ Mobile Security Assessment

๐Ÿ›ก๏ธ DEFENSIVE OPERATIONS EXCELLENCE:
โ”œโ”€โ”€ ๐Ÿ” Digital Forensics & Incident Response
โ”œโ”€โ”€ ๐Ÿ“Š Security Information & Event Management
โ”œโ”€โ”€ ๐Ÿšจ Threat Hunting & Detection Engineering
โ”œโ”€โ”€ โ˜๏ธ Cloud Security Architecture
โ””โ”€โ”€ ๐Ÿค– Security Automation & Orchestration

๐ŸŽ–๏ธ BATTLEFIELD RECOGNITION

  • ๐Ÿ† King of the Hill Consistent Top Performer
  • ๐ŸŽฏ Room Creator Recognition - Community Contributions
  • โšก Speed Hacker - Sub-hour complex challenges
  • ๐Ÿง  Write-up Warrior - Educational Content Creator

๐Ÿ“Š REAL-TIME CYBER WARFARE DASHBOARD

๐Ÿ”ฅ 3D CONTRIBUTION BATTLEFIELD


๐ŸŒ GLOBAL COMMUNICATION NETWORK

๐Ÿ“ก ESTABLISH CONNECTION

๐ŸŒ PORTFOLIO HQ
Portfolio

๐Ÿ’ผ PROFESSIONAL NETWORK
LinkedIn

๐ŸŽฎ HACKING PLAYGROUND
TryHackMe

๐Ÿ“ง SECURE COMMS
Email

๐Ÿ“ THREAT INTEL BLOG
Medium


๐Ÿ”ฅ CYBER WARFARE DOCTRINE

"I don't just write alerts. I build engines that decide when to respond."

"Detection is just the beginning. My job is to engineer response before damage."

"Cyber defense is code + context + automation. I bring all 3."


Typing SVG

โšก STATUS: OPERATIONAL | ๐ŸŽฏ THREAT LEVEL: ZERO | ๐Ÿ”ฅ DEFENSE: MAXIMUM

Pinned Loading

  1. FIM-System FIM-System Public

    File Integrity Monitoring: Create baselines and continuously track file changes for enhanced security.

    PowerShell

  2. Goodness_Pharmacy Goodness_Pharmacy Public

    Goodness Pharmacy Final Project 2023

    C# 1

  3. Lsam.Code Lsam.Code Public

    Welcome to my personal portfolio website, a dynamic showcase of my skills and accomplishments in the world of web development. Crafted using HTML, CSS, and JavaScript, this site reflects my dedicatโ€ฆ

    HTML

  4. WebApp WebApp Public

    Creation of a Web Application using the languages (HTML,CSS and Javascript) for the front end. PHP for the backend development

    HTML

  5. Ananyasingh2002/Hacktoberfest2023 Ananyasingh2002/Hacktoberfest2023 Public

    Join Hacktoberfest 2023: Contribute to open source, learn, and earn rewards. Beginner-friendly. Explore issues, fork, code, and make a global impact. Let's collaborate!

    HTML 142 1.2k

  6. SPG SPG Public

    A web application that allows users to generate highly secure and customizable passwords for their online accounts.

    CSS