Logo Taplio

Taplio

KamalaKannan R V's Linkedin Analytics

Get the Linkedin stats of KamalaKannan R V and many LinkedIn Influencers by Taplio.

Want detailed analytics of your Linkedin Account? Try Taplio for free.
Profile picture of undefined

open on linkedin

My cyber security 🔐⛓ journey begun during my college days when I enrolled for the computer networking course where I get to know how internet works 😅 and basic computer networking concepts like • DNS • DHCP • ARP etc. The immediate next year I enrolled in Certified Ethical Hacker training where I got introduced to a new operating system Kali Linux & the commands used in Unix-like operating system and various tools within it like • Medusa • John the Ripper • Metasploit • Nmap etc. and concepts like • Payload Generation • Reconnaissance etc. Finally I did Certified Information Security Consultant course which covered all aspects of cyber security such as • Digital Forensics • Web Application Security etc. and tools like • BurpSuite • Volatility etc. I can perform analysis and extract indicators of compromise (IOC's) on emails which are Scam, Spam, Business Email Compromise (BEC), Phish 🐟and even emails comprising of malicious attachment types which are mostly • Html • PDF • Microsoft Word • Microsoft Excel • VBScript • PowerShell Script • Batch Script. I've written Yara rules to detect these malicious files. The tools which I use to analyze these malicious attachments are • Web Browser Developer Tools Debugging • Windows PowerShell ISE • CMD Watcher • Process Monitor • Process Explorer • Microsoft Network Monitor • Fiddler • Cyber Chef. I can dismantle .NET Compiled (C #) based malware 👾 I am familiar with analyzing GO Compiled files, VB5/VB6 compiled files, Win32, Win64 executable and Dll malware which are compiled in Microsoft Visual C/C++ versions such as 2010, 2017, 2015, 2022, 2012, 2013, 2019, 2008, MinGW. The tool which I use for disassembling is IDA and for debugging I use • dnSpy • x32 debugger • x64 debugger. Some of the script files which I can analyze are • NSIS • Inno Script • AutoIT Script. and the tools used to extract these script files are • Nsis Extractor(7z_15.05). • Innounp. • myAut2Exe. The malware families which I have tracked are • Generic Downloaders • Generic Crypters • Generic Droppers • Generic Injectors • AsyncRAT • DCRat • SnakeKeylogger • AgentTesla. Some MITRE ATT&CK Techniques which I know very well are • Portable Executable Injection (T1055.002) • Process Hollowing (T1055.012) • Phishing (T1566)

Check out 's verified LinkedIn stats (last 30 days)


Want to drive more opportunities from LinkedIn?

Content Inspiration, AI, scheduling, automation, analytics, CRM.

Get all of that and more in Taplio.

Try Taplio for free