Skip to content
View am1tt's full-sized avatar
⚑
Focusing
⚑
Focusing

Block or report am1tt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
am1tt/README.md

Hey there πŸ‘‹, I'm Amit


πŸ•ΆοΈ About Me

Offensive Security enthusiast with a love for breaking & learning.
Navigating CTFs, real-world labs, and red team techniques.
Loves to upskill constantly and learn new skills 
  • πŸ› οΈ Focus: Web Exploitation, Privilege Escalation, AD Attacks
  • 🧠 Platforms: TryHackMe, HackTheBox, Proving Grounds, CTFtime
  • πŸ“„ Constantly upskilling myself with certifications and practical performance
  • πŸ§‘β€πŸ’» Tools: Burp Suite, Nmap, Wireshark, Metasploit, Kali Linux
  • 🎯 Goal: OSCP soon. Building experience through hands-on hacking.

βš™οΈ Tools & Tech Stack


πŸ“Š GitHub Stats


🧭 Current Focus

  • πŸ” Red teaming & internal pentesting
  • βš™οΈ OSCP prep & exploit dev
  • 🎯 CTF grinding β€” HTB, THM, PicoCTF

πŸ”— Connect With Me


πŸ”₯ Profile Metrics

Profile Views


Pinned Loading

  1. portswigger-labs portswigger-labs Public

    A repository documenting topics from PortSwigger Web Security Academy, including lab solutions, payloads, and detailed notes.

    2

  2. nmap-deconstructed nmap-deconstructed Public

    This repo deconstructs Nmap from the ground up β€” from common commands to detailed explanations of how different scans behave, how ports respond, and why it matters in real-world scenarios.

  3. overthewire-bandit overthewire-bandit Public

    Writeups for the OverTheWire Bandit CTF β€” includes step-by-step solutions, Linux command-line exploration, and fundamental cybersecurity skills in a practical, challenge-based format.

  4. port-exploitation-guide port-exploitation-guide Public

    basically visualizing ports and how to approach them and more

  5. python-for-cybersecurity python-for-cybersecurity Public

    repo for tracking python learning progress for my cybersecurity journey

    Python

  6. hackthebox-machines hackthebox-machines Public

    Practical walkthroughs and writeups of machines I’ve pwned on Hack The Box, focusing on real-world pentesting skills, enumeration tactics, exploitation steps, and post-exploitation insights. Intend…