Skip to content
View yachin88's full-sized avatar

Block or report yachin88

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
yachin88/README.md

yachin88

Profile Image

Passionate Cybersecurity Enthusiast


About Me

  • A dedicated cybersecurity hobbyist eager to explore and share knowledge in areas like network defense, ethical hacking, system hardening, and incident response.
  • Continuously learning, experimenting with tools and techniques to strengthen digital safety and resilience.

What You’ll Find Here

(Feel free to update as you create projects)

  • Capture The Flag (CTF) Challenges – Code and write-ups for challenges I solve from platforms like TryHackMe, Hack The Box, etc.
  • Vulnerability Assessments & Pen‑Testing Scripts – Tools or proof-of-concept exploits (used ethically, with permissions).
  • Security Automation – Scripts for automating common tasks such as port scans, password audits, log analysis, etc.
  • Configurations & Hardening Guides – Secure configurations for Linux, SSH, firewalls, web servers, etc.
  • Learning Notes & Resources – Mind maps, cheat sheets, blog links, and notes that help me build security skills.

Highlights

(Update this section with specific project names and outcomes as you go)

  • Example: Lockdown Linux SSH – Hardened SSH server configurations based on CIS benchmarks.
  • Example: CTF Write-up: SQL Injection – Explored a vulnerable challenge from Hack The Box and documented a step-by-step solution.

Skills & Tools

  • Languages & Shells: Bash, Python, Unix shell scripting (feel free to add more like PowerShell or Go)
  • Tools & Frameworks: nmap, Wireshark, Burp Suite, Metasploit, OpenVAS, OSSEC, Snort
  • Operating Systems: Linux distributions (Ubuntu, Kali), Docker
  • Other: Networking (TCP/IP, firewalls), basic cryptography, OWASP principles

Contributing

I welcome contributions, feedback, and collaboration!

  • Feel free to open issues or pull requests with your ideas or improvements.
  • Please keep contributions respectful and related to cybersecurity topics.
  • For major changes, open an issue first to discuss what you’d like to change.

Get Involved

Contributions, suggestions, and collaboration ideas are welcome! Feel free to reach out via email: yachinarafat5@gmail.com

Roadmap

  • Start with 2–3 CTF write-ups to get the repo going.
  • Build and commit sandboxed pen-test scripts.
  • Add security-hardening recipes and personal notes.
  • Create blog posts or documentation to share insights and learning.

Contact

Popular repositories Loading

  1. Weather_app Weather_app Public

    Forked from sh-hridoy001/Weather_app

    HTML 1

  2. reconftw reconftw Public

    Forked from six2dez/reconftw

    reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

    Shell

  3. url-scanner url-scanner Public

    HTML

  4. DLL_File_Analyzer.py DLL_File_Analyzer.py Public

  5. Custom-C2-Server-command-and-control-server Custom-C2-Server-command-and-control-server Public

  6. -Custom-Subdomain -Custom-Subdomain Public

    Python