Banner background
Profile

Lakshan
Sameera

Cybersecurity Student | SOC & Threat Hunting | SIEM | Penetration Testing | Blue Team Operations I’m Lakshan Sameera, a final-year BSc (Hons) Computer Security undergraduate at NSBM Green University (affiliated with the University of Plymouth, UK), graduating in 2025. I specialize in cyber threat detection, security operations, and vulnerability exploitation, with hands-on experience across both offensive and defensive domains. 💼 Professional Experience: Cybersecurity Intern at MillenniumIT ESP (SOC team): Contributed to Azure Sentinel and FortiSIEM deployments by creating custom detection rules, automating threat intel workflows, integrating diverse log sources, and optimizing SIEM use cases. Improved alert fidelity and operational efficiency through scripting (Python, Bash, KQL). Threat Intelligence Analyst at Novaize (current): Involved in building an AI-powered threat detection engine from the ground up. Focused on real-time threat analysis, AI integration, and automated defense strategies in a fast-paced startup environment. 🔐 Core Skills: SIEM & Blue Teaming: Azure Sentinel, FortiSIEM, Splunk, Snort, OSSEC, Incident Response, Threat Hunting Penetration Testing & Exploitation: Metasploit, EternalBlue, SMB/RDP vulnerabilities, keylogger analysis, OSINT Digital Forensics & Packet Analysis: Wireshark, tcpdump, .pcap investigation, custom Snort rules Scripting & Automation: Python, Bash, PowerShell, KQL Security Frameworks & Compliance: ISO 27001, SOC 2, GDPR, NIST, Zero Trust, ASD Essential 8 🏆 Certifications: Google Cybersecurity Professional IBM Cybersecurity Analyst Fortinet FCP – FortiSIEM ISO/IEC 27001 Associate Microsoft SC-200: Security Operations Analyst Security Blue Team Junior Analyst CompTIA Security+ (SY0-701) 📂 Projects & Research: Conducted a full-scale penetration test for Clarke’s Ceylon Team, identifying critical vulnerabilities and proposing remediation aligned with ISO 27001 standards. Built a live threat monitoring environment using Azure Sentinel + Honeypot VM to visualize RDP brute-force attempts and enrich attacker data via geolocation APIs. Designed and configured OSSEC HIDS to detect EternalBlue exploitations in real-time and forward alerts to SIEM platforms. 🎯 Career Objective: I’m looking to join a forward-thinking cybersecurity team where I can contribute to building secure systems, enhance detection capabilities, and respond to real-world threats. My long-term goal is to lead security innovation by building a company focused on scalable, AI-driven cybersecurity solutions.

Tech stack

Python
PowerShell
C#
socket
OpenCV
PyAutoGUI
requests
threading
ip-api
Wireshark
VMware
Windows 10
Kali Linux
Visual Studio
GitHub
.NET Framework 4.5+
Windows API
System.Net.Mail
IP Geolocation API
Windows OS
macintosh
pyautogui
socket`
`threading`
`cv2`
`numpy`
macOS (PowerShell Core)
SHA256 Hashing
CLI-based Scripting
Microsoft Azure
OpenVAS
Windows 10 Pro
RDP
Remote Registry
SSH
NVT Feed
Firefox
VLC
Adobe Reader
Virtual Networks
Azure Marketplace
Virtual Machines
Nmap
Metasploit Framework
WHOIS
Meterpreter
Claps
42
Projects
5
Programs Followed
0

Projects

Cyber Security
🧠 Reverse Shell – Remote Administration Tool (RAT)
PythonPowerShellC#socketOpenCVPyAutoGUIrequeststhreadingip-apiWiresharkVMwareWindows 10Kali LinuxVisual StudioGitHub

🧠 Reverse Shell – Remote Administration Tool (RAT) (Hacking Tool - Offensive Security )

🧠 Reverse Shell – Remote Administration Tool (RAT) Category : Red Team | Remote Access | Malware Simulation | Ethical Hacking Timeline : June 2024...

Cyber Security
🧠 Key Logger with Email Notifications: A Comprehensive Cybersecurity Monitoring Tool
C#.NET Framework 4.5+Visual StudioWindows APISystem.Net.MailIP Geolocation APIGitHubWindows OSmacintoshpyautoguisocket``threading``cv2``numpy`

🧠 Key Logger with Email Notifications: A Comprehensive Cybersecurity Monitoring Tool (KeyLogger - Offensive Security Tool )

🧠 Key Logger with Email Notifications: A Comprehensive Cybersecurity Monitoring Tool Category : Red Team | Offensive Security | Malware Simulation ...

Cyber Security
🛡️ File Integrity Monitoring (FIM) System – Real-Time File Change Detection
PowerShellWindows OSmacOS (PowerShell Core)SHA256 HashingGitHubCLI-based Scripting

🛡️ File Integrity Monitoring (FIM) System – Real-Time File Change Detection (Security Tool -Defensive )

🛡️ File Integrity Monitoring (FIM) System – Real-Time File Change Detection Category : Blue Team | System Security | Incident Detection | PowerShell...

Cyber Security
🔍 Enhancing Security Through Vulnerability Management - (OpenVas)
Microsoft AzureOpenVASWindows 10 ProRDPRemote RegistrySSHNVT FeedFirefoxVLCAdobe ReaderVirtual NetworksAzure MarketplaceVirtual Machines

🔍 Enhancing Security Through Vulnerability Management - (OpenVas) (Security Vulnerability Assessment - OpenVas Greenbone)

🔍 Enhancing Security Through Vulnerability Management - (OpenVas) Category : Blue Team | Vulnerability Assessment | Risk Remediation Timeline : Jun...

Cyber Security
Penetration Testing Simulation for Securing Organizational Systems
NmapOpenVASMetasploit FrameworkWHOISKali LinuxMeterpreter

Penetration Testing Simulation for Securing Organizational Systems (Penetration Testing - Ethical Hacking)

Penetration Testing Simulation for Securing Organizational Systems Conducted an in-depth penetration test and vulnerability assessment on a simulated...