Skip to content
Open to Internships & Collaborations

Hi, I’m Aathil Ducky

Cybersecurity enthusiast & web developer from Sri Lanka.

I specialize in penetration testing, vulnerability assessment, vibe coding, and cloud security. I also build with Python/Django and WordPress — focused, creative, efficient.

I’m
Portrait of Aathil Ahamed

About Me

I’m a passionate cybersecurity enthusiast and web developer from Sri Lanka. I specialize in penetration testing, vulnerability assessment, SOC monitoring, and cloud security. With hands-on experience in Metasploit, Burp Suite, Wireshark, and SIEM, I enjoy uncovering risks and building resilient systems.

Alongside cybersecurity, I build with Python, Django and WordPress — including custom plugins. I also write practical guides on security & Python.

Skills & Tools

*Hover to see details

Cybersecurity

  • Pen Testing
  • Vuln Assessment
  • SOC Monitoring
  • Cloud Security
  • OSINT
  • IR
Metasploit Burp Suite Wireshark Linux

Development

  • Python
  • Django
  • JavaScript
  • Tailwind CSS
  • WordPress
  • REST APIs

DevOps & Cloud

  • AWS
  • Git & GitHub
  • GitHub Actions
  • Linux
  • NGINX
  • CI/CD

Featured Projects

Security tools & web apps I built or contributed to.

Screenshot of GitHub Sensitive Information Finder tool

GitHub Sensitive Information Finder

Scans public repos for secrets & exposed credentials using pattern/rule-based detection.

PythonSecurity
Screenshot of Audio Steganography Detector

Audio Steganography Detector

Detects hidden messages in audio using spectral analysis & heuristics.

PythonSignal Processing
Screenshot of cybersecurity cheat sheet web app

Cybersecurity Cheat Sheet Web App

Quick reference for commands, payloads, and incident-handling snippets with offline mode.

PWADjango
Screenshot of Django SaaS starter

Django SaaS Starter

Authentication, Stripe billing, and teams with clean architecture and security hardening.

DjangoStripe
Screenshot of SOC playbooks

SOC Monitoring Playbooks

Collection of detection rules & IR workflows for SIEM platforms (Splunk/ELK).

SIEMDFIR
Screenshot of WordPress security plugins

WordPress Security Plugins

Custom plugins to enforce best-practice hardening & audit logging.

PHPWordPress

Experience & Education

Experience

Cybersecurity Intern

2024 — Present

Assisting with SOC monitoring, vulnerability assessments, and security automation. Building Python tools for log parsing and triage.

  • Wrote SIEM detections & dashboards (Splunk/ELK)
  • Threat intel enrichment for alerts
  • Nmap/Burp automation for attack surface scans

Freelance Web Developer

2022 — Present

Secure websites/apps using Django, Tailwind, and WordPress. Security-first best practices from day one.

Education & Certifications

BSc (Hons) — Information Security (in progress)

Networks, DFIR, Secure Dev, Cloud, Cryptography.

TryHackMe — Top 10%

Current

Active in CTFs & labs: web exploitation, privilege escalation, and blue‑team challenges.

What Clients Say

Security + speed + polish.

Client avatar
Client — Web App Project
Django • Security Hardening

“Aathil delivered a secure Django app on time. Great communication and a security-first mindset.”

SOC Team Lead avatar
SOC Team Lead
SIEM • Detections

“Helped us set up dashboards and write detections. Alert quality improved noticeably.”

Business owner avatar
Small Business Owner
WordPress • Plugin

“Professional, modern, and responsive website with a custom security plugin.”

Latest Writing

Insights on cybersecurity and Python programming.

All posts →
Cover for Web Pentesting 101

Web Pentesting 101: From Recon to Report

A beginner-friendly walkthrough of a typical web app engagement.

Read
Cover for Python logging for security

Python Logging for Security Engineers

Effective log enrichment & structured logging patterns.

Read
Cover for CTF notes

My CTF Notes: Web & Linux

Selected tactics, tools, and commands from recent challenges.

Read

Let’s work together

Have a security challenge or need a modern, secure web app? I’d love to help.

This form uses Formspree. Replace your-form-id with your own.

Need a printable résumé?

Download a clean PDF version.

Download PDF