Skip to content
View cthulhu897's full-sized avatar

Block or report cthulhu897

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
cthulhu897/README.md

Hello!

I'm a passionate Security Consultant specializing in Red Teaming and Pentesting. With a strong focus on advanced threat emulation, I dedicate myself to identifying and exploiting vulnerabilities in critical infrastructures.

🌟 Areas of Expertise

  • Red Teaming and Advanced Threat Simulation
  • Network and Web Application Penetration Testing
  • Exploit Development and Security Tooling
  • Active Directory Security
  • Security Automation and DevOps

🔭 I’m currently working on

  • Developing custom tools for advanced threat emulation and offensive security.
  • Automating penetration testing processes to increase efficiency and accuracy.

🌱 I’m currently learning

  • Advanced cloud security techniques and infrastructure as code (IaC) with Terraform and Ansible.
  • Go and Rust programming language for secure and efficient exploit development.
  • Enhancing my knowledge in malware development analysis and reverse engineering.
  • Enhancing my knowledge in implant development in Red Team Operations.

👯 I’m looking to collaborate on

  • Open-source security tools that can help the community in simulating real-world threats.
  • Projects that involve advanced offensive security and Red Teaming engagements.
  • Workshops and training sessions related to cybersecurity and ethical hacking.

📫 How to reach me

🧰 Technologies and Tools

Python Bash PowerShell C# Docker Terraform

Offensive Security

Metasploit Burp Suite BloodHound Mimikatz

DevOps & Cloud

AWS Azure GCP

[](Yeah this is AI generated, im too lazy to write a better version right now)

Popular repositories Loading

  1. autonmap autonmap Public

    Script to run a trustfull nmap scan againt a target

    Shell 10 4

  2. Bypass Bypass Public

    PS Bypass

    C# 1

  3. PyExfil PyExfil Public

    Forked from ytisf/PyExfil

    A Python Package for Data Exfiltration

    Python

  4. DET DET Public

    Forked from sensepost/DET

    (extensible) Data Exfiltration Toolkit (DET)

    Python

  5. nmap-bootstrap-xsl nmap-bootstrap-xsl Public

    Forked from honze-net/nmap-bootstrap-xsl

    A Nmap XSL implementation with Bootstrap.

    XSLT

  6. input_tw_task input_tw_task Public

    This scripts aims to facilitate the tedious taks of inputting the time dedicated to a task in teamwork projects. It's not ready but anyopne can use this template to input their time easyly onto a t…

    Python