Skip to content
View aswinkrishnapb's full-sized avatar
🐱
ᴄᴏᴩyᴄᴀᴛ
🐱
ᴄᴏᴩyᴄᴀᴛ

Block or report aswinkrishnapb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
aswinkrishnapb/README.md

Hi — I'm Aswin Krishna P.B

· Pentester · Red temer · Security Researcher · CTF Player · Bug Hunter

Followers Stars Forks License


About

I’m Aswin Krishna P.B, a cybersecurity professional from India with a focus on offensive security, vulnerability research, and practical hands-on learning. I build labs, author CTF challenges, and publish tools and writeups that help others learn safely and ethically.

  • 🔒 Focus: Penetration testing, red teaming, vulnerability research
  • 🧩 Interests: Exploit dev, web & Active Directory pentesting, OSINT, DFIR, CTF design
  • 🎯 Goal: Create clear, reproducible labs, write-ups, and open-source tooling for the security community

Core Skills

  • Offensive: Vulnerability assessment, penetration testing, red teaming
  • Network / Infra: TCP/IP, Active Directory attacks, wireless pentesting, packet analysis
  • Tools: Nmap, Burp Suite, Metasploit, sqlmap, Nessus, OpenVAS, Mimikatz, OWASP ZAP
  • SOC & DFIR: Splunk, Elastic Stack, Snort, Autopsy
  • Scripting: Python, Bash — automation & tooling for pentests and CTFs
  • Methodologies: OWASP, PTES, MITRE ATT&CK

Selected Work

  • CTF Challenges & Labs Creation
  • VAPT Testing
  • Security Policy Implementatio.

How I Work

  • I create reproducible labs and step-by-step writeups to help learners replicate and learn safely.
  • I prefer open-source tooling and infrastructure-as-code (Ansible / Vagrant) for repeatable labs.
  • I follow responsible disclosure and provide clear remediation recommendations for findings.

Contact


Let's Collaborate

Open to bug bounties, CTF co-creation, lab/course co-authorship, and red team engagements. Check my pinned repos or DM me on LinkedIn/Telegram.


Pinned Loading

  1. aswinkrishnapb.github.io aswinkrishnapb.github.io Public

    Cyberpunk-themed personal website.

    CSS