[Tashi@security]$ about me
----------------------------------------------------------------
Cybersecurity Professional + Penetration Tester, from Amdo (Tibet)
----------------------------------------------------------------
I Follow,
• Security Research - Vulnerability Research & Exploit Development.
• Red Team Operations - Advanced Persistent Threat Simulation.
• Cloud Security - AWS/Azure Security Architecture & Assessment.
• Incident Response - Digital Forensics & Malware Analysis.
• Security Automation - SOAR Development & Threat Hunting.
Certifications,
• OSCP (Offensive Security) - Advanced Penetration Testing Certification.
• CEH (EC-Council) - Certified Ethical Hacker.
• Security+ (CompTIA) - Security Fundamentals & Best Practices.
• GCIH (SANS) - Incident Handling & Response.
• AWS Security Specialty - Cloud Security Architecture.
Tools & Technologies,
• Penetration Testing - Kali Linux, Metasploit, Burp Suite, Nmap, Wireshark.
• SIEM & Monitoring - Splunk, ELK Stack, QRadar, Sumo Logic.
• Scripting & Automation - Python, PowerShell, Bash, Go.
• Cloud Platforms - AWS, Azure, GCP Security Services.
• Forensics Tools - Volatility, Autopsy, FTK, YARA Rules.
----------------------------------------------------------------
Recent Projects,
• APT Simulation Framework - Custom red team toolkit for enterprise testing.
• Cloud Security Scanner - Automated AWS/Azure misconfiguration detection.
• Malware Analysis Lab - Isolated environment for dynamic analysis.
• SOAR Playbook Development - Automated incident response workflows.
• Threat Hunting Platform - Custom threat detection and hunting tool.
Publications & Research,
• "Zero-Day Discovery in IoT Devices" - Published in InfoSec Journal 2024.
• "Advanced Persistence Techniques" - DefCon 32 Presentation.
• "Cloud Security Misconfigurations" - BSides Chicago Speaker.
• "AI in Cybersecurity Defense" - Security Weekly Podcast Guest.
Academic Performance,
• Network Security - A+ (97%) - Advanced Network Penetration Testing
• Digital Forensics - A+ (95%) - Memory Analysis & Incident Response
• Malware Analysis - A (92%) - Reverse Engineering & Dynamic Analysis
• Cryptography - A (90%) - Applied Cryptographic Protocols
• Ethical Hacking - A- (88%) - Web Application & Infrastructure Testing
----------------------------------------------------------------
Copyright ©2025 | Powered by Terminal | 100% Vim + Linux Validated.
----------------------------------------------------------------
[john@security]$ help
command alias parameters description
------- ----- ---------- -----------
about (abt) [no parameters] read more about me
projects (prj) [no parameters] showcase my security projects
contact (con) [no parameters] find out ways to contact me
certifications (cert) [no parameters] display my security certifications
skills (sk) [keywords] show technical skills and tools
tools (tl) [category] list cybersecurity tools by category
research (res) [keywords] display security research & publications
writeups (wu) [platform] show CTF writeups and challenges
blog (blog,b) [keywords] access security blog posts
vulns (cve) [keywords] vulnerability research & discoveries
reports (rep) [type] penetration testing reports
github (git) [repo] access source code repositories
linkedin (lin) [no parameters] professional social profile
resume (cv) [format] download resume (pdf/txt)
pgp (key) [no parameters] display PGP public key
more (m) - get more results
clear (c) - clear the screen
help (h,?) [command] displays help text
cd - [directory] change working directory
ls - [path] list directory contents
cat - [file] display file contents
grep - [pattern] [file] search for patterns
find - [name] find files and directories
ssh - [user@host] secure shell connection
ping - [host] network connectivity test
nmap - [target] network discovery and security auditing
wireshark - [interface] network protocol analyzer
metasploit (msf) [module] penetration testing framework
john (jtr) [hashfile] password cracking tool
hashcat (hc) [mode] [hash] advanced password recovery
sqlmap (sql) [url] automatic SQL injection testing
burpsuite (burp) [proxy] web application security testing
volatility (vol) [profile] [dump] memory forensics framework
yara (yr) [rule] [target] malware identification and classification
[tashi@security]$ █