Skip to content
View 0x0806's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report 0x0806

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0x0806/README.md

Senior Cybersecurity Specialist

Typing SVG

0x0806 CEH Certified CRTP Certified

πŸ› οΈ Professional Toolkit

Core Languages
Platform Expertise

πŸ” Security Specializations

Domain Technical Focus
Adversary Emulation MITRE ATT&CK Framework, Cobalt Strike, Caldera
Penetration Testing Web/Mobile/Network/Cloud assessments, PCI DSS compliance
Vulnerability Research Zero-day discovery, CVE submissions, patch verification
Security Architecture Defense-in-depth strategies, EDR bypass techniques
Threat Intelligence TTP analysis, malware reverse engineering, threat actor profiling

πŸ“Š Professional Metrics

πŸ“œ Certifications

πŸ“« Professional Network


"Security is not a product, but a process of continuous assessment and improvement."
Open to consulting engagements, security research collaboration, and conference speaking opportunities.

Popular repositories Loading

  1. wifi-arsenal wifi-arsenal Public

    A comprehensive WiFi penetration testing framework for security professionals

    Python 5 1

  2. wifi-deauther-esp8266 wifi-deauther-esp8266 Public

    This comprehensive suite combines cutting-edge WiFi attack vectors, Bluetooth Low Energy (BLE) capabilities, dual-band operations, and enhanced processing power

    C++ 4 2

  3. vuln-bank vuln-bank Public

    Forked from Commando-X/vuln-bank

    A deliberately vulnerable banking application designed for practicing secure code reviews and API security testing. Features common vulnerabilities found in real-world applications, making it an id…

    Python 4

  4. ParallelSSH ParallelSSH Public

    Python 3

  5. esp32-phish esp32-phish Public

    C++ 2

  6. torcrawler torcrawler Public

    Python 1