Skip to content
View AngusRed's full-sized avatar

Organizations

@HackSouth
Block or Report

Block or report AngusRed

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
AngusRed/README.md

Hi there 👋

Not sure how this works, but we shall try!

Hi, my name is AngusRed

I am a Lead Technical Security Recruiter for the highest bidder. I have been involved in infosec for the last 4 years and have contributed as much as I can to the community. I am a former PARATROOPER(UK) and served for 6 years, afterwich I got into High Risk Security Consulting. I love OSINT, Forensics and hope to be DFIR consultant one day.

For DEF CON
DEF CON Links

For my list of Community bits
Security Community

For Career Stuff
Career Workshop Work in Progress

Follow me on Twitter
Find me on LI LinkedIn
Subscribe to my OnlyFans

  • 💬 Ask me about Resume Reviews
  • 🌱 I’m currently learning forensics and OSINT

Pinned

  1. DEF-CON-Links DEF-CON-Links Public

    Easy links and guides for DEF CON 28 and 29

    57 8

  2. Security-Community-Involvement Security-Community-Involvement Public

    Details, Links and Slides for my humble beginnings in infosec

    6

  3. Crib-Notes Crib-Notes Public

    A collection of bits and bobs I have been learning with Kali, CTF's and GitHub editing.

    4 1

  4. Career-Workshop Career-Workshop Public

    All things career based and focused. Tips, tricks and templates.

    4

  5. HackSouth/hacksouth.github.io HackSouth/hacksouth.github.io Public

    Hack South is a South African based collective of infosec professionals, security researchers and students. Coming together to share insight, advice and guidance to solve modern day security challe…

    HTML 12 12