โโโโโ
โโโโโ
โโโโโ
โโโโโ
-
I am a cybersecurity professional specializing in penetration testing, red team operations, and offensive security research. My work involves ๐ถ๐ป๐๐ฒ๐๐๐ถ๐ด๐ฎ๐๐ถ๐ป๐ด ๐๐๐น๐ป๐ฒ๐ฟ๐ฎ๐ฏ๐ถ๐น๐ถ๐๐ถ๐ฒ๐ ๐ถ๐ป ๐๐ฒ๐ฏ ๐ฎ๐ฝ๐ฝ๐น๐ถ๐ฐ๐ฎ๐๐ถ๐ผ๐ป๐, ๐ป๐ฒ๐๐๐ผ๐ฟ๐ธ๐, ๐๐ฐ๐๐ถ๐๐ฒ ๐๐ถ๐ฟ๐ฒ๐ฐ๐๐ผ๐ฟ๐ ๐ฒ๐ป๐๐ถ๐ฟ๐ผ๐ป๐บ๐ฒ๐ป๐๐, ๐ฎ๐ป๐ฑ ๐๐๐๐๐ฒ๐บ ๐ถ๐ป๐๐ฒ๐ฟ๐ป๐ฎ๐น๐. I enjoy learning new tools, finding creative solutions, and sharing my knowledge through
walkthroughs
. -
I solve machines and labs on various academic platforms -
HackTheBox
,TryHackMe
,PortSwigger
etc. and I write reports on the work I do.
Repository | Description | |
---|---|---|
![]() |
Hack-The-Box Walkthroughs | contains walkthroughs of HackTheBox machines |
![]() |
PortSwigger Labs | contains walkthroughs of PortSwigger labs |
![]() |
Try-Hack-Me Walkthroughts | contains walkthroughs of TryHackMe machines |
![]() |
Root-Me Challenges | contains walkthroughs of Root-Me Challenges |
![]() |
Kids 2.0 - Tasks | contains walkthroughs of Hack The Box machines |