Skip to content

c0mrade12211/c0mrade12211

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

72 Commits
 
 

Repository files navigation

Hi there, I'm Daniil

📈  My GitHub History!

I'm a passionate cybersecurity enthusiast and a beginner Golang developer. I love exploring the world of hacking and penetration testing, and I'm always eager to learn and grow in the field of cybersecurity.

About Me

  • 🔭 I’m currently working as a pentester in the cybersecurity industry.
  • 🌱 I’m currently learning Golang to enhance my skills as a developer.
  • 👯 I’m looking to collaborate on open-source projects related to cybersecurity or Golang development.
  • 📫 You can reach me via email at best.sell@internet.ru.
  • ⚡ Fun fact: I'm have a Team(ByteBusters) for solving CTF challenges in my free time!

CyberSecurity Skills:

Penetration testing (or pentesting) is the process of actively testing a system for vulnerabilities to identify and ensure security. Important skills include:

  • Understanding fundamental principles and methods of penetration testing.
  • Analyzing scan and security testing results effectively.
  • Proficiency in using various tools and programs for pentesting.
  • Awareness of ethical and legal considerations related to penetration testing.

Tools:

Various tools and programs can be used for conducting pentests, including:

  • Nmap: For network scanning and device detection.
  • Metasploit: For developing and executing exploits.
  • Burp Suite: For web application testing.
  • Wireshark: For network traffic analysis.
  • Aircrack-ng: For wireless network security testing.
  • SQLMap: For SQL injection testing.
  • OWASP ZAP: For web application vulnerability detection.

Pentest Methodologies:

Different methodologies are commonly used during penetration testing, such as:

  • OSSTMM (Open Source Security Testing Methodology Manual): A standard set of procedures for security testing.
  • PTES (Penetration Testing Execution Standard): A standard describing the penetration testing process from start to finish.
  • ISSAF (Information Systems Security Assessment Framework): A framework for analyzing and assessing the security of information systems.

Developer Skills



Releases

No releases published

Packages

No packages published