Skip to content
View at0mic-l1mbo's full-sized avatar
What is “Courage”? Courage is owning your fear!
What is “Courage”? Courage is owning your fear!

Highlights

  • Pro
Block or Report

Block or report at0mic-l1mbo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
at0mic-l1mbo/README.md

💜 My name is {Augusto Estevão} and I'm from 🇧🇷 Brazil.exe!

🔭 I’m currently looking for cybersecurity jobs in Blue team or Red team like or Network associate jobs like (NOC, SOC, Network manager) and I'm doing Desec Profissional Pentest course

💬 I'm currently immersed in the fascinating world of digital security! I'm currently enrolled in the Professional Pentest program at DESEC, where I've been absorbing solid knowledge in network concepts, analysis, and monitoring, delving into topics like HTTP/TCP/UDP.

On my journey, I've developed intriguing projects, such as an HTTP Parser in Rust and a Network Bytes Analyzer in the same language.

I'm truly excited about what the field of digital security has to offer, and I'm always on the lookout for stimulating challenges. Whether you're passionate about this field or just curious about what I do, feel free to get in touch! I'm open to questions, discussions, or collaborations on interesting projects. Let's explore together the mysteries of cybersecurity!

📮 Get in touch!

Linkedin

🚀 My Skills

c Javascript Linux Nodejs MySQL PHP Wordpress Bash Powershell

⭐ GitHub Stats

GitHub Stats

Popular repositories

  1. packet-analyzer packet-analyzer Public

    A Network bytes analyzer tool made in rust

    Rust 3

  2. html_parser html_parser Public

    A rust html parser that extract usefull links and give IP's address to user

    Rust 3

  3. MalwareDev MalwareDev Public

    Malware development using C programming language and Windows32 API's

    C 1 1

  4. linux_utils linux_utils Public

    A robust CLI toolkit made in Rust to enpowering users

    Shell 1

  5. at0mic-l1mbo at0mic-l1mbo Public

    Config files for my GitHub profile.

  6. dns_python dns_python Public

    The "Py Recon" project is a tool developed in Python for conducting reconnaissance and exploration of web servers.

    Python