Skip to content
View A9u3ybaCyb3r's full-sized avatar

Block or report A9u3ybaCyb3r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
A9u3ybaCyb3r/README.md

Hello, I'm Bryan

About Me

Cybersecurity-focused CMIS senior with hands-on experience in security tools. Dedicated to staying current with industry best practices and emerging threats.

Objective

Seeking a challenging cybersecurity role where I can leverage my analytical skills, meticulous attention to detail, and proactive threat detection capabilities. Committed to contributing to a collaborative team environment and expanding my cybersecurity expertise through continuous learning and growth.

Skills

Infrastructure

Skill Tools Used
Hypervisors VirtualBox VMware
Identity Providers Active Directory

Operating Systems

Skill Tools Used
Server Operating Systems Windows Linux
Desktop Operating Systems Windows Linux

Networking

Skill Tools Used
Network Configuration (Lab Networks) pfSense

Programming

Skill Tools Used
Scripting Languages Python

Security Operations

Skill Tools Used
Phishing Analysis PhishTool VirusTotal
Network Security Monitoring Wireshark
tcpdump Snort
Network Traffic Analysis Wireshark
Endpoint Security Monitoring LimaCharlie
Endpoint Detection and Response Sysmon
Log Analysis and Management Splunk
Security Information and Event Management (SIEM) Splunk
Threat Intelligence MISP YARA
Digital Forensics FTK Imager Volatility
Incident Response
Packet Capture and Flow Analysis Wireshark tcpdump

Ethical Hacking

Skill Tools Used
Security Assessment Tools Burp Suite Kali Linux Metasploit Nmap Nessus
Active Directory Penetration Testing BloodHound
Web Application Penetration Testing Burp Suite
Wireless Penetration Testing Home Router, Wireless Adapter
Firewalls pfSense

Certificates

Forage

Google

TCM Academy

Capture The Flag (CTF) Participation

Participated in the "The King of Hackers" CTF challenge by Hacker Mentor, focusing on:

  • Vulnerability scanning
  • Exploitation techniques
  • Flag capture

Challenge Faced:

One of the significant challenges I encountered was performing a vulnerability assessment on a WordPress site, a task I had not previously undertaken. Initially, I struggled with the tools and methodologies required for effective enumeration of WordPress vulnerabilities.

Solution:

To overcome this hurdle, I utilized Google dorking techniques to refine my search for specific vulnerabilities associated with WordPress. Additionally, I consulted resources on HackTricks, which provided valuable insights into common WordPress vulnerabilities and exploitation methods. By applying these techniques, I successfully identified vulnerabilities that allowed me to capture the flag.

Learnings:

This experience enhanced my practical application of security concepts and significantly improved my problem-solving skills, particularly in high-pressure scenarios typical of CTF challenges.

Projects

  • Objective: Build a secure virtual lab for hands-on penetration testing.
  • Environment: VirtualBox with multiple VMs, including a simulated Windows Server 2019 Active Directory; pfSense firewall for network segmentation.
  • Focus Areas: Vulnerability assessment, network security, penetration testing, documentation, and reporting.
  • Objective: Master advanced threat detection and response in an Active Directory environment.
  • Tools & Techniques: Integrated Snort IDS, LimaCharlie EDR, and Splunk SIEM; applied NIST Incident Response Plan and MITRE ATT&CK frameworks.
  • Focus Areas: Real-time threat detection, analysis, incident response, and comprehensive cybersecurity defense.

Pinned Loading

  1. A9u3ybaCyb3r A9u3ybaCyb3r Public

  2. Adaptive-Threat-Detection-and-Incident-Response-Lab Adaptive-Threat-Detection-and-Incident-Response-Lab Public

    Project focused on advanced threat detection and response.

    1

  3. Virtual-Network-Penetration-Testing-Lab Virtual-Network-Penetration-Testing-Lab Public

    The Virtual-Network-Penetration-Testing-Lab is a controlled environment designed for practicing security skills, including network security and penetration testing. By utilizing virtualization tech…

  4. WordlistForger.py WordlistForger.py Public

    Password Generator for Brute forcing

    Python

  5. zsh-history-sanitizer zsh-history-sanitizer Public

    A simple script to clean and sanitize your Zsh command history by removing non-readable entries, ensuring a tidy and secure .zsh_history file. The script renames the existing history file, extracts…

    Shell