π΄ Cybersecurity Learner | Red Teaming & Penetration Testing Enthusiast
Iβm learning and practicing Red Teaming and Penetration Testing, focusing on understanding how real-world attacks work and explaining them in a simple and friendly way.
- Red Teaming fundamentals & adversary mindset
- Penetration testing methodology
- Web application security testing
- Vulnerability research & CVE analysis
- Linux & Kali Linux
- MITRE ATT&CK & Cyber Kill Chain
πΉ Red Team Operations β Advanced Adversary Simulation & Threat Emulation
πΉ Penetration Testing β Web, Network, API, Cloud, and Mobile Security
πΉ Bug Bounty Hunting β Ethical Hacking & Vulnerability Research
πΉ Social Engineering β OSINT, Phishing & Attack Simulation
"Hack to Learn, Learn to Hack" π
"Security is a Journey, Not a Destination" π
| π‘οΈ Pentesting | π₯οΈ Exploits & Dev | π OSINT & Recon | βοΈ Cloud Pentesting |
|---|---|---|---|
| π₯οΈ Operating Systems | π¬ Reverse Engineering |
|---|---|
- GitHub : https://github.com/fumioryoto
- Facebook: https://facebook.com/fumioryoto
- Telegram: https://t.me/fumioryoto
β Always learning. Always improving.
