I'm a cybersecurity professional with a background in incident response, phishing detection, and log analysis. My passion lies in building tools that detect threats, analyze suspicious behavior, and map activity to frameworks like MITRE ATT&CK. Iβm currently building a hands-on portfolio that demonstrates real-world skills β one Python script at a time.
π Iβm currently working on:
- PhishyMail: A phishing detection tool that uses NLP and rules to flag suspicious emails
- MITRE ATT&CK Mapping Project: Detecting TTPs through log analysis and mapping findings
- Wine Stock Manager: A Python GUI app for managing catering stock data (because I like wine too π·)
π― Iβm looking to collaborate on:
- Cybersecurity tools (SIEM, detection rules, phishing detection, alert automation)
- Blue team educational resources or beginner-friendly open source projects
π€ Iβm looking for help with:
- Building smarter phishing detection logic (e.g., ML models, feature engineering)
- Writing or improving Sigma/YARA detection rules
π± Iβm currently learning:
- CompTIA Security+ β studying through TryHackMe and Professor Messer
- Cloud security fundamentals, and deepening my Python scripting skills for infosec
π¬ Ask me about:
- Threat detection, phishing indicators, log analysis, MITRE ATT&CK, or transitioning to cybersecurity from non-tech roles
β‘ Fun fact:
I used to manage a team of 15 in a college dining hall β now I manage detection rules, Python loops, and suspicious .eml
files π
Languages & Scripting:
Python
C
C++
x86 Assembly
Tools & Platforms:
Kali Linux
Burp Suite
Metasploit
Wireshark
Nmap
TryHackMe
Wazuh
Concepts & Interests:
Threat Detection
Phishing Analysis
Log Analysis
MITRE ATT&CK
SIEM
Incident Response
π PhishyMail
A Python-based phishing email detector that analyzes
.eml
files for threats.
- Rule-based engine with NLP (urgency detection, spoofing, suspicious URLs, etc.)
- Risk scoring and severity tagging
- Supports regex pattern matching and user-defined blacklist rules
- Detects HTML
<form>
elements and verifies SPF/DKIM headers
Parses logs and detects suspicious activity, mapping to ATT&CK TTPs (e.g., T1053.005 β Scheduled Tasks)
- Parses system logs (CSV, JSON)
- Detects key threat behaviors using rule logic
- Outputs visual summaries of mapped techniques
- TryHackMe
- π§ Email: georgelazaj@gmail.com
Iβm always open to connecting with other security learners, mentors, and professionals. Whether you're curious about Python scripting for security, blue team tools, or building your own infosec projects β feel free to reach out!