Skip to content
View SrishtiCode's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report SrishtiCode

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
SrishtiCode/README.md

Srishti Rathi

Threat Intelligence Researcher | OSINT Investigator | Security Analyst

LinkedIn Portfolio TryHackMe Email

profile views

About Me

class ThreatIntelligenceResearcher:
    def __init__(self):
        self.name = "Srishti Rathi"
        self.role = "CTI Researcher & OSINT Investigator"
        self.education = "B.Tech. Computer Engineering | J.C. Bose University"
        self.focus_areas = [
            "Threat Actor Profiling",
            "IOC Collection & Analysis",
            "OSINT Investigations",
            "Intelligence Reporting",
            "Application Security"
        ]
        self.current_status = "πŸ”΄ Open to Threat Intelligence Internship Opportunities"
    
    def get_expertise(self):
        return {
            "Threat Intelligence": ["OSINT", "IOC Analysis", "Threat Actor Profiling", "RFI Support"],
            "Security Testing": ["OWASP Top 10", "API Security", "Web Application Security"],
            "Tools": ["Burp Suite", "Nmap", "Python", "Bash", "Maltego"],
            "Research": ["Surface & Deep Web", "Forum Triage", "Intelligence Writing"]
        }

πŸ† Smart India Hackathon Winner | πŸŽ–οΈ Top 1% TryHackMe | 🐞 Active Bug Bounty Hunter


Threat Intelligence Experience

Independent Security Researcher:
  Duration: "July 2025 – Present"
  Focus:
    - Security assessments using OWASP & PTES methodologies
    - GraphQL DoS vulnerability research
    - IDOR identification & responsible disclosure
    - Intelligence-style reporting for technical findings
  
CTI Skills Applied:
  - "Threat actor TTPs analysis"
  - "IOC extraction and correlation"
  - "Intelligence writing and RFI simulation"
  - "Surface and deep web OSINT research"
  - "Forum and marketplace triage"

πŸ› οΈ Technical Arsenal

Threat Intelligence & OSINT

Python Bash Linux Maltego

Security Testing & Analysis

Burp Suite Nmap Metasploit Wireshark

Development & Automation

Django Flask Docker Git


πŸŽ“ Certifications & Achievements

πŸ… TryHackMe

Top 1% Globally
Jr. Penetration Tester Path

πŸ† Smart India Hackathon

National Winner
Government of India Recognition

πŸ“œ Cisco Certifications

Junior Cybersecurity Analyst
Networking Basics


πŸ“ Latest Intelligence Research

  • πŸ” Analyzing APT Campaign IOCs: TTPs and Attribution Challenges
  • πŸ•ΈοΈ Deep Web OSINT: Techniques for Forum and Marketplace Triage
  • 🎯 From IOCs to Intelligence: Building Contextual Threat Reports
  • πŸ” GraphQL Security: Complexity-Based DoS Attack Patterns

➑️ Read more on my blog/portfolio


🎯 Threat Intelligence Competencies

Intelligence Lifecycle OSINT Techniques Analytical Skills
βœ… Collection βœ… Surface Web Research βœ… Threat Actor Profiling
βœ… Processing βœ… Deep Web Investigation βœ… IOC Correlation
βœ… Analysis βœ… Forum Triage βœ… Campaign Attribution
βœ… Dissemination βœ… Marketplace Monitoring βœ… Intelligence Writing
βœ… Feedback βœ… Social Media Intel βœ… RFI Response

🀝 Connect & Collaborate

const contact = {
    email: "rathisrishti@gmail.com",
    linkedin: "Srishti Rathi",
    portfolio: "srishticode.github.io",
    location: "Delhi, India",
    status: "🟒 Available for Threat Intelligence Internships",
    interests: [
        "Cyber Threat Intelligence",
        "OSINT Research",
        "Threat Hunting",
        "Application Security",
        "Intelligence Analysis"
    ]
};

// Open to collaboration on:
// - Threat intelligence research projects
// - OSINT investigation tools
// - CTI automation and workflows
// - Security research initiatives

πŸ’¬ Let's collaborate on threat intelligence research!

LinkedIn Email


⭐️ From SrishtiCode | πŸ” Securing the Digital Ecosystem, One Threat at a Time

Pinned Loading

  1. Threat-intel-platform Threat-intel-platform Public

    Threat Intelligence Platform is a Python-based project aimed at automating the collection, correlation, and visualization of cyber threat data from various open sources (OSINT). It’s designed to he…

    Python

  2. Vulnerability-Scanner Vulnerability-Scanner Public

    Vulnerability Scanner is a Bash-based automated reconnaissance and vulnerability scanning tool designed for penetration testers and cybersecurity professionals. It allows users to perform fast and …

    Shell 1

  3. Threat-Detection Threat-Detection Public

    Threat Detection is a real-time AI-powered system that detects harmful weapons like guns and knives using the YOLOv5 object detection model. Designed to enhance public and private security, the sys…

    Jupyter Notebook

  4. Sign-Language-Project Sign-Language-Project Public

    It is a project made in python using Google mediapipe library. It can recognize the pose you are making up with your hand.

    Python 2

  5. SrishtiCode.github.io SrishtiCode.github.io Public

    My portforlio website.

    HTML

  6. Tryhackme Tryhackme Public

    Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.