Adept Cybersecurity Specialist and Blue Team Apprentice committed to defending digital infrastructures. Expertise in leveraging advanced digital forensics for evidence acquisition and executing proactive threat hunting campaigns. Deeply proficient in Linux system administration, kernel-level hardening, and implementing robust security postures.
A strong proponent of privacy-by-design principles and anonymized operational security (OpSec) frameworks. Actively researching the synergy between AI-driven threat detection and ethical hacking methodologies, while maintaining a steadfast dedication to FOSS, data sovereignty, and community-centric security paradigms.
- ➤ Digital Forensics & Incident Response (DFIR)
- ➤ Enterprise Linux Hardening & Auditing
- ➤ Vulnerability Assessment & Penetration Testing (VAPT)
- ➤ Advanced Privacy & Anonymity Consulting
- ➤ Proactive Threat Detection & Mitigation
- ➤ Security Architecture Review & Compliance
- Network Reconnaissance
- ➤ Nmap (Advanced Scripting Engine)
- ➤ Hydra (Parallelized Brute-Forcing)
- ➤ Masscan (Asynchronous Port Scanning)
- Wireless Security
- ➤ Aircrack-ng Suite (WEP/WPA/WPA2 Cracking)
- ➤ Reaver (WPS Attack Vector)
- Password Recovery
- ➤ Hashcat (GPU-based Cracking)
- ➤ John The Ripper (Jumbo Pack)
- ➤ Hash-Identifier
- Digital Forensics & IR
- ➤ Autopsy & Sleuth Kit
- ➤ Foremost (File Carving)
- ➤ Volatility Framework (Memory Forensics)
- ➤ FTK Imager (Disk Imaging)
- System Hardening & IDS
- ➤ Fail2Ban (Log Parsing & IP Banning)
- ➤ Lynis (Security Auditing)
- ➤ OSSEC (Host-based IDS)
CTI Platforms & Feeds
- ➤ MISP (Malware Information Sharing Platform)
- ➤ VirusTotal Intelligence
- ➤ Abuse.ch (ThreatFox, URLhaus)
OSINT & Reconnaissance
- ➤ Shodan (IoT & ICS search engine)
- ➤ theHarvester
- ➤ Maltego
remanbiswas@kali:$ python3 -c 'import scapy.all as scapy; print("Packet crafting enabled.")'
remanbiswas@kali:$ python3 -c 'import requests; print("Web scraping & API interaction ready.")'
remanbiswas@kali:$ bash ./automate_backup.sh --remote --encrypt
# Expertise in Python for security tool development (Scapy, Requests, Pwntools) and Bash for robust system automation.
Project Portfolio
- ➤ Forensic Analysis of Compromised Linux Server
Performed post-mortem analysis on a compromised web server, identified attack vector via log correlation, and recovered deleted malware artifacts using Foremost. - ➤ Custom Honeypot Deployment
Deployed and configured a low-interaction honeypot to gather intelligence on common automated attack patterns and IOCs. - ➤ Active Directory Pentest Lab
Constructed a virtualized Active Directory environment to practice and demonstrate common attack paths like Kerberoasting and Pass-the-Hash.
🐧 Linux Distributions
- ➤ Ubuntu Server 22.04 LTS
- ➤ Kali Linux 2024.2
- ➤ Parrot Security OS 5.3
🪟 Windows Environments
- ➤ Windows 11 Enterprise
- ➤ Windows Server 2022 (Core & Desktop)
🎓 Certifications
- ➤ CCNA – Cisco Certified Network Associate
(ISOEH / ICSS) - ➤ CHFI – Computer Hacking Forensic Investigator
(Dataspace Academy – DFIR Specialist)
remanbiswas@kali:$ ./anonymity_research --tor-advanced --vpn-chaining
remanbiswas@kali:$ ./foss_advocacy --contribute --security-patches
remanbiswas@kali:$ ./tails_os_research --persistent-security --amnesic
remanbiswas@kali:$ ./e2e_encryption_study --signal --matrix --pgp
Initiate secure communication via the following channels.