Home | About | Projects | Skills | Contact | LinkedIn | X

Hi, I am Md Dildar Mandal

A Cyber Security enthusiast , proficient in threat analysis, incident response, and implementing security measures to safeguard data and systems against cyber attacks . I am a final year student of Computer Science and Engineering in Central Institue of Technology Kokrajhar.

Projects

  • Configuring and updating Microsoft Windows Defender and Firewall
  • Utilized tcpdump to capture and analyzed TCP traffic
  • Utilized Wireshark to analyze HTTP/S and RDP traffic
  • Configured groups and performed basic administrative tasks with Microsoft Active Directory
  • Network Packet Sniffer : a simple network packet sniffer that captures network packets on a specified network interface
  • Key-Waffle: a password strength analyzer
  • Key-Logger: a keylogger designed to record keystrokes
  • Pixel Manipulation for Image Encryption: Encrypt and Decrypt Image
  • Caesar Cipher: Encrypt and Decrypt Text

TryHackMe Rooms Solved

UltraTech

Walkthrough

Pickle Rick

Walkthrough

Mr Robot CTF

Beelzebub: 1

Advent of Cyber 2023

Crack the hash

OhSINT

Agent Sudo

Linux Fundamentals Part 1

Linux Fundamentals Part 2

Burp Suite: The Basics

Burp Suite: Repeater

Skills

  • Vulnerability Assessment, Risk Management, Reconnaissance, SQL Injection, Networking, Threat Assessment, NIST Framework, Owasp Top 10
  • Tools: BurpSuite, Nmap, Wireshark, Tcpdump, Terminal, Github, Microsoft Windows Defender and Firewall, Cisco Packet Tracer, Microsoft Active Directory
  • Operating System : Linux (Ubuntu, Kali) , Microsoft Windows
  • Programming : C , C++ , Python, Bash scripting, HTML , CSS

Learning and Experience

_Nexus Elite CTF, organized by YCF Team
_Ethical Hacking Essentials (EHE) - Platform: Codered from EC-COUNCIL
_Google Cybersecurity Certificate

_Sound the Alarm : Detection and Response
_Assets, Threats, and Vulnerabilities
_Automate Cybersecurity Tasks with Python
_Play It Safe: Manage Security Risks
_Connect and Protect: Networks and Network Security
_Tools of the Trade: Linux and SQL
_Windows Fundamentals : HTB Academy
(Windows structure, Using the command line, Navigating the Windows operating system, Working with files and directories, Service management, Permissions management, Windows security fundamentals)
_Introduction to Active Directory : HTB Academy
_Intro to Network Traffic Analysis : HTB Academy

Volunteering:

Convenor of Coding Club in Central Institute of Technology, Kokrajhar.

Contact

mail: dildarmandal335@gmail.com

top

2023 Md Dildar Mandal, All Rights Reserved.