Skip to content
View fumioryoto's full-sized avatar

Block or report fumioryoto

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
fumioryoto/README.md

# πŸ‘‹ Hi, I'm Nahid

πŸ”΄ Cybersecurity Learner | Red Teaming & Penetration Testing Enthusiast

I’m learning and practicing Red Teaming and Penetration Testing, focusing on understanding how real-world attacks work and explaining them in a simple and friendly way.


🧠 Focus Areas

  • Red Teaming fundamentals & adversary mindset
  • Penetration testing methodology
  • Web application security testing
  • Vulnerability research & CVE analysis
  • Linux & Kali Linux
  • MITRE ATT&CK & Cyber Kill Chain

πŸ’» Offensive Security

πŸ”Ή Red Team Operations – Advanced Adversary Simulation & Threat Emulation
πŸ”Ή Penetration Testing – Web, Network, API, Cloud, and Mobile Security
πŸ”Ή Bug Bounty Hunting – Ethical Hacking & Vulnerability Research
πŸ”Ή Social Engineering – OSINT, Phishing & Attack Simulation

"Hack to Learn, Learn to Hack" πŸš€
"Security is a Journey, Not a Destination" πŸ”


πŸ›‘οΈ Pentesting πŸ–₯️ Exploits & Dev πŸ” OSINT & Recon ☁️ Cloud Pentesting
Burp Suite Metasploit Cobalt Strike Python Bash PowerShell Golang Shodan Maltego AWS Azure GCP
πŸ–₯️ Operating Systems πŸ”¬ Reverse Engineering
Kali Linux Ubuntu Parrot OS Athena OS Ghidra IDA Pro

πŸ“Š Overview


πŸ“« Connect With Me


⭐ Always learning. Always improving.

Pinned Loading

  1. React2shell-scanner React2shell-scanner Public

    Python

  2. NextRCE NextRCE Public

    Python

  3. CVE-2025-55182 CVE-2025-55182 Public

    Forked from l4rm4nd/CVE-2025-55182

    Docker poc lab for CVE-2025-55182 detection and exploitation

    JavaScript

  4. Offensivesecurity-Checklists Offensivesecurity-Checklists Public

    Forked from CyberSecurityUP/Offensivesecurity-Checklists

    Checklists for Testing Security environment