yaniv@kali:~$ whoami
Cybersecurity Specialist | Penetration Tester | AI-Powered Security Automation Expert
skills = {
"languages": ["Python", "Bash"],
"cybersecurity": ["Penetration Testing", "Kali Linux", "Ethical Hacking"],
"tools": ["Metasploit", "SQLMap", "Burpsuite", "Nmap", "Wireshark", "John the Ripper", "Hydra", "Gobuster"],
"focus": ["AI Automation", "Security Scripts", "Tool Enhancement"]
}
- π TryHackMe: Rank #5264 | Top 1% | 250 Completed Rooms | 30 Badges
- π» Daily Driver: Kali Linux with QTerminal
- π Favorite Languages: Python, Bash
- π― Focus: Penetration Testing + AI Automation
I'm a passionate cybersecurity enthusiast running Kali Linux. My journey combines traditional penetration testing with cutting-edge AI automation, creating powerful tools that enhance security workflows.
π My Approach:
- Hands-on Learning: Active on HackTheBox and TryHackMe platforms
- Tool Development: Building Python scripts for security automation
- AI Integration: Leveraging Claude, GPT, and local models for enhanced workflows
- Knowledge Sharing: Creating educational resources and interactive tools
π‘οΈ Security Arsenal:
- Primary Tools: Metasploit, SQLMap, Burpsuite, Nmap, Wireshark, John the Ripper, Hydra, Gobuster
- Custom Wordlists: 140GB+ collection for comprehensive testing
- Automation: Python-based exploit frameworks and reconnaissance tools
- Lab Environment: Dedicated testing setup with VPN configurations
A slick, hacker-themed portfolio showcasing my cybersecurity journey and coding projects. Built with pure HTML/CSS/JavaScript and deployed on GitHub Pages.
β¨ Features:
- Matrix-style hacker aesthetic with neon glows
- Interactive navigation and smooth animations
- Links to TryHackMe profile and GitHub repositories
- Mobile responsive design
- π Pen-Testing Labs: Hands-on practice with various security scenarios
- π€ AI-Powered Tools: Creating intelligent automation scripts
- π¦ GitHub Projects: Building reusable tools for the community
- π Skill Development: Constantly learning through practical application
- π CyberDict | Short Link - Cybersecurity Dictionary & Reference
- π οΈ CyberTools | Short Link - Security Tools Collection
yaniv@kali:~$ echo "Thanks for checking out my profile!"
yaniv@kali:~$ ./start_awesome_collaboration.py