About Me
> I'm just a curious guy diving deep into the world of cybersecurity, with a special focus on red teaming. Along the way, I've built hands-on skills in pivoting, lateral movement, privilege escalation, web exploitation, and vulnerability assessments. Still learning and exploring every day.
GhostWire C2 Framework

A modular, multi-session, and encrypted C2 framework for learning and red team operations.
Secalyze: AI-Powered Security Analysis

Secalyze is an advanced AI-driven security tool designed to empower penetration testers, red team specialists, and cybersecurity engineers. While its primary focus is JavaScript vulnerability scanning, Secalyze offers versatile capabilities for a wide range of security tasks including secrets detection, endpoint discovery, cloud bucket analysis, and custom security automation.
Penetration Testing
Nmap,
Metasploit,
Nikto,
SQLmap,
Others
Red Teaming
MITRE ATT&CK,
Cobalt Strike,
Sliver C2,
Others
Web Pentesting
Burp Suite,
OWASP ZAP,
OWASP Top 10
Active Directory
BloodHound,
Impacket,
CrackMapExec,
Others