Passionate Cybersecurity Enthusiast
- A dedicated cybersecurity hobbyist eager to explore and share knowledge in areas like network defense, ethical hacking, system hardening, and incident response.
- Continuously learning, experimenting with tools and techniques to strengthen digital safety and resilience.
(Feel free to update as you create projects)
- Capture The Flag (CTF) Challenges – Code and write-ups for challenges I solve from platforms like TryHackMe, Hack The Box, etc.
- Vulnerability Assessments & Pen‑Testing Scripts – Tools or proof-of-concept exploits (used ethically, with permissions).
- Security Automation – Scripts for automating common tasks such as port scans, password audits, log analysis, etc.
- Configurations & Hardening Guides – Secure configurations for Linux, SSH, firewalls, web servers, etc.
- Learning Notes & Resources – Mind maps, cheat sheets, blog links, and notes that help me build security skills.
(Update this section with specific project names and outcomes as you go)
- Example: Lockdown Linux SSH – Hardened SSH server configurations based on CIS benchmarks.
- Example: CTF Write-up: SQL Injection – Explored a vulnerable challenge from Hack The Box and documented a step-by-step solution.
- Languages & Shells: Bash, Python, Unix shell scripting (feel free to add more like PowerShell or Go)
- Tools & Frameworks: nmap, Wireshark, Burp Suite, Metasploit, OpenVAS, OSSEC, Snort
- Operating Systems: Linux distributions (Ubuntu, Kali), Docker
- Other: Networking (TCP/IP, firewalls), basic cryptography, OWASP principles
I welcome contributions, feedback, and collaboration!
- Feel free to open issues or pull requests with your ideas or improvements.
- Please keep contributions respectful and related to cybersecurity topics.
- For major changes, open an issue first to discuss what you’d like to change.
Contributions, suggestions, and collaboration ideas are welcome! Feel free to reach out via email: yachinarafat5@gmail.com
- Start with 2–3 CTF write-ups to get the repo going.
- Build and commit sandboxed pen-test scripts.
- Add security-hardening recipes and personal notes.
- Create blog posts or documentation to share insights and learning.
- GitHub: @yachin88
- Email: yachinarafat5@gmail.com