- π Web Application Security & Bug Bounty Hunting
- π§ Network Security & Active Directory Attacks
- π― CTF Player (HackTheBox & TryHackMe)
- β‘ SOC Operations & Homelab Automation
- π Curious Learner β always exploring offensive & defensive security
Cybersecurity
VAPT Β· Web Application Security Β· SOC Monitoring Β· Red Teaming Β· DFIR Β· Malware Analysis
Tools & Platforms
Burp Suite Β· Nmap Β· Caido Β· Metasploit Β· SQLMap Β· Hydra Β· Snort Β· Wazuh Β· Suricata Β· BloodHound Β· Mimikatz Β· ffuf Β· gobuster Β· CrackMapExec Β· Impacket Β· Responder
Scripting & Automation
Python Β· Java Β· C++ Β· JavaScript Β· Bash Β· Shuffler Β· n8n Β· PowerShell
Operating Systems
Kali Linux Β· Ubuntu Β· RedHat Β· Windows (AD & Enterprise Environments)
π‘ Security = Knowing how to break it, to better defend it.