Skip to content
View jason-p-nguyen's full-sized avatar
๐ŸŽฏ
Focusing
๐ŸŽฏ
Focusing
  • Osaka, Japan
  • 14:47 (UTC +09:00)

Block or report jason-p-nguyen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
jason-p-nguyen/README.md

๐Ÿ‘‹ G'day! I'm Jason Nguyen โ€” Threat Hunter in Training & Cloud Security Explorer ๐Ÿ”

Iโ€™m curious about cybersecurity and love getting hands-on with real challenges. Working on projects like reverse-engineering USB drop attacks and digging into Dropbox data leaks in Azure lets me experiment, analyze, and tell the story behind the logs. Right now, Iโ€™m diving deeper into cloud security on Azureโ€”learning how to spot threats using logs, endpoint tools, and security analytics.


๐Ÿ›ก๏ธ Featured Threat Hunting Projects

Self-directed investigations inspired by real-world TTPs

  • ๐Ÿ’ฅ Malware Analysis - PwnCrypt
    Simulated a PowerShell-based ransomware attack to study encryption behavior and impact.
    Analyzed file changes, encoded payloads, ransom notes, and mapped MITRE ATT&CK stages.

  • ๐ŸŽฏ CTF Postmortem: Lurker
    Red team-style scenario analysis. Mapped attacker behavior through logs.
    Postmortem format with IOC timeline and lessons learned.

  • ๐Ÿ’พ USB Malware Execution via PowerShell
    Identified malicious script execution triggered by a rogue USB drop scenario.
    Used MDE (DeviceProcessEvents), KQL, and Sentinel to trace PowerShell payload.

  • ๐Ÿ” Dropbox Exfiltration โ€“ Insider Threat
    Investigated potential insider data theft using personal Dropbox.
    Used MDE, DeviceProcessEvents, KQL, and Sentinel dashboards.

  • ๐ŸŒ Tor Browser Usage Detection
    Detected unauthorized Tor traffic and file execution using EDR logs.
    Mapped to MITRE ATT&CK (T1102), built visual attack paths.

  • ๐ŸฆŠ Unauthorized Firefox Installation
    Hunt for unapproved browser install/use in an enterprise environment.
    Leveraged DeviceFileEvents, MDE alerts, PowerShell traces.


๐Ÿงช Cybersecurity Labs (From Cyber Range Program)

Hands-on experience with real tools and cloud-native environments


๐Ÿงฐ Tools & Technologies

Languages & Platforms

PowerShell Bash KQL Windows Azure

Security Stack

Microsoft Defender Azure Sentinel Tenable Nessus DISA STIG


๐ŸŽ“ Learning & Roles

Threat Hunter Cloud Security Explorer Red Team Curious Lifelong Learner


๐Ÿ“ฌ Let's Connect

LinkedIn

Feel free to connect if you're working on a security project, hiring, or just want to chat about threat hunting and cloud defense.

Popular repositories Loading

  1. jason-p-nguyen jason-p-nguyen Public

    1

  2. threat-hunting-labs threat-hunting-labs Public

    A collection of handsโ€‘on labs demonstrating real-world threat hunting with Microsoft Defender for Endpoint (MDE)

    1

  3. NBA_MVP_DS_Project NBA_MVP_DS_Project Public

    Jupyter Notebook

  4. NBA_Games_DS_Project NBA_Games_DS_Project Public

    Jupyter Notebook

  5. MSFT-stock-projection MSFT-stock-projection Public

    Jupyter Notebook

  6. sp500-stock-prediction sp500-stock-prediction Public

    Jupyter Notebook