Skip to content
View 0xPrashanthSec's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report 0xPrashanthSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0xPrashanthSec/README.md

Hi there, I'm Sai Prashanth - πŸ‘‹

πŸ‘¨β€πŸ’» Sai Prashanth Pulisetti

Cybersecurity Specialist | SOC Lead | Detection Engineer | CRTE | CRTO | CHFI
πŸ“ Hyderabad, Telangana, India
πŸ“§ [email protected] 🌐 https://prashanth.blog | πŸ”— LinkedIn


πŸš€ About Me

I’m a cybersecurity professional with 6+ years of experience in Security Operations Center (SOC) environments, specializing in threat hunting, malware analysis, and SIEM engineering. I lead SOC teams through critical incidents, build scalable detection frameworks, and develop automation tools that reduce time-to-detection and improve operational efficiency.

I’m passionate about purple teaming, open-source contributions, and building tools that empower defenders. My work has been recognized by Oracle, Trip Advisor, Dell, and the Government of India for impactful vulnerability disclosures.


🧰 Featured Projects

πŸ”„ Sigma-to-SIEM Converter

πŸ“Ž Live Demo
A web-based tool that converts Sigma rules into Elastic and Azure Sentinel queries.

  • Automates ECS-aligned query generation
  • Reduces manual effort and speeds up deployment
  • Supports multi-platform SIEM environments

πŸ•΅οΈ IOC Hunter

πŸ“Ž Live Demo
An automation tool that extracts IOCs from threat intel blogs and converts them into SIEM-ready queries.

  • Accelerates threat detection onboarding
  • Converts open-source intelligence into actionable rules
  • Integrates with Elastic SIEM for real-time hunting

πŸ“š Elastic SIEM Use Case Library

  • Authored 300+ custom detection rules based on malware analysis and threat actor TTPs
  • Tuned alerts to reduce false positives and improve SOC signal-to-noise ratio
  • Supports proactive threat hunting and incident response

πŸ› οΈ Skills & Technologies

  • Threat Hunting & IR: Malware Analysis, P1/P2 Case Handling, Forensics
  • SIEM Platforms: Elastic (ELK), Azure Sentinel, Splunk
  • EDR/XDR: CB Defense, SentinelOne, CrowdStrike, Microsoft Defender
  • Email Security: Proofpoint TAP/TRAP, Mimecast
  • Purple Teaming: Atomic Red Team, Caldera, Cobalt Strike
  • Scripting & Automation: Python, PowerShell, SQL
  • Detection Languages: Sigma, YARA, KQL, SPL
  • Cloud Security: Microsoft Cloud Security Portal, Azure AD, M365
  • Forensic Tools: EZ Tools, RegRipper, Hayabusa, Chainsaw
  • OSINT & Community: MITRE ATT&CK, LOLBAS, HijackLibs

πŸ† Recognition

  • Oracle Hall of Fame – Critical vulnerability discovery
  • NCIIPC (Govt. of India) – 15 acknowledgments for responsible disclosures
  • Dell, Trip Advisor, Cybrary – Bug bounty recognitions
  • TNS Clothing – P1 vulnerability reward recipient
  • Top Performer of the Year – Eze Castle Integration (2022 & 2023)

πŸŽ“ Education & Certifications

  • M.Sc. Cyber Security – IIITMK, Kerala
  • CRTO – Certified Red Team Operator
  • CRTP – Certified Red Team Professional
  • CRTE – Certified Red Team Expert
  • CHFI – Computer Hacking Forensic Investigator
  • Elastic Security Fundamentals
  • Swimlane Certified SOAR User
  • DFIR Case 19208 – Ransomware Analysis

πŸ“Š GitHub Stats

Prashanth's GitHub Stats

Top Languages

Graph - Xcode


πŸ“¬ Let’s Connect

I’m always open to collaboration, community projects, and sharing knowledge. Feel free to reach out via email or connect on LinkedIn.

Pinned Loading

  1. password-audit password-audit Public

    Password Audit Plugin

    TypeScript 6