Skip to content
View fumioryoto's full-sized avatar
๐ŸŽฏ
Focusing
๐ŸŽฏ
Focusing
  • Dhaka,Bangladesh
  • 01:07 (UTC +06:00)
  • Facebook fumioryoto

Block or report fumioryoto

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
fumioryoto/README.md

๐Ÿ‘‹ Hi, I'm Nahid

๐Ÿ”ด Cybersecurity Learner | Red Teaming & Penetration Testing Enthusiast

Iโ€™m learning and practicing Red Teaming and Penetration Testing, focusing on understanding how real-world attacks work and explaining them in a simple and friendly way.


๐Ÿง  Focus Areas

  • Red Teaming fundamentals & adversary mindset
  • Penetration testing methodology
  • Web application security testing
  • Vulnerability research & CVE analysis
  • Linux & Kali Linux
  • MITRE ATT&CK & Cyber Kill Chain

๐Ÿ’ป Offensive Security

๐Ÿ”น Red Team Operations โ€“ Advanced Adversary Simulation & Threat Emulation
๐Ÿ”น Penetration Testing โ€“ Web, Network, API, Cloud, and Mobile Security
๐Ÿ”น Bug Bounty Hunting โ€“ Ethical Hacking & Vulnerability Research
๐Ÿ”น Social Engineering โ€“ OSINT, Phishing & Attack Simulation

"Hack to Learn, Learn to Hack" ๐Ÿš€
"Security is a Journey, Not a Destination" ๐Ÿ”


๐Ÿ›ก๏ธ Pentesting ๐Ÿ–ฅ๏ธ Exploits & Dev ๐Ÿ” OSINT & Recon โ˜๏ธ Cloud Pentesting
Burp Suite Metasploit Cobalt Strike Python Bash PowerShell Golang Shodan Maltego AWS Azure GCP
๐Ÿ–ฅ๏ธ Operating Systems ๐Ÿ”ฌ Reverse Engineering
Kali Linux Ubuntu Parrot OS Athena OS Ghidra IDA Pro

๐Ÿ“Š Overview

fumioryoto


๐Ÿ“ซ Connect With Me


โญ Always learning. Always improving.

Pinned Loading

  1. React2shell-scanner React2shell-scanner Public

    Python 2

  2. NextRCE NextRCE Public

    Python 2

  3. Offensivesecurity-Checklists Offensivesecurity-Checklists Public

    Forked from CyberSecurityUP/Offensivesecurity-Checklists

    Checklists for Testing Security environment

    2

  4. recon-docker recon-docker Public

    A full-featured reconnaissance toolkit in a Docker container. Automates subdomain enumeration, DNS resolution, live host detection, URL collection, parameter discovery, and vulnerability pattern maโ€ฆ

    Shell 1

  5. wp-xmlrpc-ddos wp-xmlrpc-ddos Public template

    This repository contains a legacy proof-of-concept (PoC) script demonstrating an XML entity expansionโ€“based Denial of Service (DDoS) condition against WordPress and Drupal XML-RPC endpoints that reโ€ฆ

    Python 2