Srishti Rathi

Cybersecurity Researcher | VAPT Specialist | Bug Bounty Hunter

Open to Security Research & VAPT Opportunities

What Psychology of Intelligence Analysis Taught Me About Thinking

In this post, I share my key learnings from Psychology of Intelligence Analysis by Richards J. Heuer Jr. The book shifts the focus from collecting more information to improving how analysts think.

Intelligence AnalysisCritical ThinkingAnalyst Mindset

Projects

VAPT Automation Tool

Vulnerability Scanner is a powerful Bash-based automation tool crafted for penetration testers and cybersecurity professionals. It combines intelligence gathering, brute-force testing, and exploit analysis into one streamlined command-line utility. Whether you're conducting a basic recon or an in-depth assessment, this tool helps identify weak spots in a network environment effectively.

BashSecurityNetworkingRecon

WP-OWASP-CTF

Dockerized WordPress CTF lab covering 5 OWASP-style challenges (IDOR, SQLi, Path Traversal, Authentication Bypass, CSRF). Designed for CTFd integration (per-instance flags via CTF_FLAG) and safe local testing.

CTFDockerOWASP

Threat Detection System

Threat Detection is a real-time weapon detection system that uses deep learning to identify harmful weapons such as guns and knives in live video streams. Powered by the YOLOv5 model, this system is built for proactive security surveillance, reducing the need for manual monitoring and improving response time to potential threats.

YOLOv5PythonOpenCV

Sign-Language-Project

It is a project made in python using Google mediapipe library. It can recognize the pose you are making up with your hand. Estimate hand pose using MediaPipe (Python version) If you have any problem in running codes. Please make sure you have libraries that are required in the project to run.

PythonOpenCVGoogle Mediapipe

Threat Intelligence Platform

A cyber threat intelligence platform focused on OSINT-driven threat analysis and reporting. The platform aggregates open-source intelligence related to threat actors, vulnerabilities,and malicious infrastructure, enabling structured research and contextual intelligence reporting. Designed to support analyst workflows, RFI-style investigations, and intelligence documentation.

Cyber Threat IntelligenceOSINTPythonAutomationSecurity Research

Research & Threat Intelligence

OSINT Threat Intelligence Report — LockBit Ransomware

A structured OSINT case study analyzing LockBit ransomware’s operations, TTPs, and defensive recommendations.

OSINTThreat Intel MITRE ATT&CKRansomware

MITRE ATT&CK Navigator Layer — LockBit

Visual mapping of LockBit ransomware techniques (ATT&CK v14) derived from OSINT analysis.

MITRE ATT&CKOSINT NavigatorThreat Mapping

Cybersecurity Research Notes

Notes & methodology on OSINT techniques, ATT&CK mapping, data validation, and analyst practices.

OSINTNotesIntel Writing

About Me

I'm Srishti Rathi, a Cyber Threat Intelligence (CTI) researcher with a strong focus on OSINT investigations, threat actor profiling, and intelligence analysis. I work at the intersection of security research and intelligence, analyzing attacker behavior, monitoring open-source and underground ecosystems, and transforming raw data into actionable, contextual threat intelligence.

My work involves tracking emerging threats, mapping adversary TTPs using MITRE ATT&CK, conducting structured investigations to support RFIs, and producing analyst-grade intelligence reports for defensive security teams. I enjoy building tools and platforms that streamline intelligence workflows and enhance decision-making.

Core Competencies

Threat Intelligence

Cyber Threat Intelligence (CTI)
OSINT Investigations
Threat Actor Profiling
MITRE ATT&CK Mapping
Intel Writing & Reporting

Security & Analysis

VAPT
OWASP Top 10
Web & Application Security
Burp Suite
Networking Fundamentals

Hands-on & Automation

Security Automation
Bug Bounty
CTF Player
Git & GitHub

Research Interests

Contact

Email: srishtirathi@gmail.com

CTF Writeups

TryHackMe WriteUps

Concise walkthroughs of TryHackMe rooms with methodical reconnaissance, exploitation steps, and remediation notes — emphasis on reproducible commands, root proof, and pragmatic takeaways.

WriteupsSecurityTryHackMe

PicoCTF Writeups

A collection of my writeups for PicoCTF challenges, documenting methodologies, tools, and solutions across various cybersecurity categories.

PicoCTFWeb Security
← Back to Writeups
MITRE ATT&CK Layer

Figure: MITRE ATT&CK Enterprise matrix visualizing LockBit ransomware TTPs based on OSINT analysis.