sritej9
π Overview
Welcome to my portfolio repository! I'm Kotha Sri Tej, an aspiring Cybersecurity Engineer with a deep interest in ethical hacking, penetration testing, and network defense. This repository showcases my academic and personal projects, especially those related to cybersecurity, AI, and cloud infrastructure.
π§ About Me
-
π Warangal, India -
π§ [email protected] -
π +91 93982 42466 -
πΌ LinkedIn -
π» GitHub
π οΈ Technical Skills
- Languages: Python, Java, JavaScript, Rust
- Tools & Frameworks: Kali Linux, Metasploit, Nmap, SQLmap, Burp Suite, Aircrack-ng, Wireshark
- Cloud: AWS (Lambda, S3, DynamoDB, Step Functions), Terraform
- Frontend: HTML, CSS, Bootstrap, Angular, React
- Databases: SQL, Monolith, DynamoDB
- Operating Systems: Windows, Ubuntu, Kali Linux
π Education
Bachelor of Technology in Computer Science & Engineering
SR University
CGPA: 7.0
π» Projects
π Vulnerability Scanner using Python & Nmap
- Automated network scanning tool for detecting open ports and security flaws.
- Generates detailed reports for network administrators.
π‘ οΈ Web Application Penetration Testing
- Performed SQLi and XSS testing on test web apps.
- Suggested remediations aligned with OWASP Top 10 standards.
π€ AI-Powered Cybersecurity Threat Detection
- Built an anomaly detection AI model for intrusion detection.
- Integrated with Elasticsearch & Kibana for real-time monitoring.
π§ Deepfake Detection using CNN & GANs
- Developed a model to detect manipulated media using FaceForensics++ dataset.
- Improved accuracy with adversarial GAN-based training.
β οΈ Secure Cloud Infrastructure Deployment
- Architected secure AWS infrastructure using IAM policies, KMS, and security groups.
- Automated with Terraform (IaC approach).
π E-Commerce Website
- Built a full-featured platform with JWT-based user authentication and RBAC for admin roles.
π Certifications
- Cybersecurity Fundamentals β Coursera
- Python Programming β Coursera
- Computer Networks β edX
π Other Accomplishments
-
π Champion β SRU Cricket League 2022 & 2024 -
π Participated in Inter-University Cricket Tournament (BCCI, Hindustan University)
π€ Contributing
I'm open to collaboration! If you're interested in cybersecurity or want to improve any of the projects here, feel free to fork, clone, and create a pull request.
π Roadmap
-
Upload detailed writeups for cybersecurity projects -
Add setup instructions for cloud and AI projects -
Integrate CI/CD pipelines and vulnerability testing tools
π License
This project is licensed under the MIT License.
Thanks for visiting!
Personal projects
View allLoading
Loading
Info
Member since May 19, 2025