SS
Shubham.SCybersecurity Expert

© 2024 CyberPortfolio

Online

Tools & Technologies

My comprehensive arsenal of cybersecurity tools and technologies

[Supporting Tools]
🔍

Digital Forensics

MDE Forensics (Live Response, Timeline, MFT)
Redline
Magnet AXIOM
EZ Tools (Evidence extraction and disk parsing)
FTK Imager
Volatility (for memory analysis)
Autopsy
🦠

Malware Analysis & Reverse Engineering

IDA Pro
Ghidra
Burp Suite
YARA (Custom rules for malware family detection)
🔄

Incident Response & CSIRT Operations

Microsoft Defender for Endpoint (MDE)
XSOAR Cortex (SOAR Automation)
Sysinternals Suite (Autoruns, ProcMon, PSExec, etc.)
Wireshark
TCPDump
PowerShell (Custom triage scripts)
🧠

Threat Detection & SIEM

Splunk (Advanced query logic, correlation rules)
Snort (Signature-based IDS)
Cisco Stealthwatch
OSINT
MITRE ATT&CK Navigator
🌐

Network & Proxy Security

iBoss
Zscaler
Checkpoint
Firewall Configurations (Cisco)
WAF
🧰

Security Engineering & Scripting

Python (Automation, parsing logs, ML integration)
Bash (Scripting in Linux-based investigations)
PowerShell (Forensics, triage, MDE integration)
📊

Visualization & Reporting

Power BI (Threat metrics, alert trends, KPI dashboards)

Tool Arsenal Summary

7 categories • 31 specialized tools • Professional expertise

31+
TOOLS_MASTERED