· Pentester · Red temer · Security Researcher · CTF Player · Bug Hunter
I’m Aswin Krishna P.B, a cybersecurity professional from India with a focus on offensive security, vulnerability research, and practical hands-on learning. I build labs, author CTF challenges, and publish tools and writeups that help others learn safely and ethically.
- 🔒 Focus: Penetration testing, red teaming, vulnerability research
- 🧩 Interests: Exploit dev, web & Active Directory pentesting, OSINT, DFIR, CTF design
- 🎯 Goal: Create clear, reproducible labs, write-ups, and open-source tooling for the security community
- Offensive: Vulnerability assessment, penetration testing, red teaming
- Network / Infra: TCP/IP, Active Directory attacks, wireless pentesting, packet analysis
- Tools: Nmap, Burp Suite, Metasploit, sqlmap, Nessus, OpenVAS, Mimikatz, OWASP ZAP
- SOC & DFIR: Splunk, Elastic Stack, Snort, Autopsy
- Scripting: Python, Bash — automation & tooling for pentests and CTFs
- Methodologies: OWASP, PTES, MITRE ATT&CK
- CTF Challenges & Labs Creation
- VAPT Testing
- Security Policy Implementatio.
- I create reproducible labs and step-by-step writeups to help learners replicate and learn safely.
- I prefer open-source tooling and infrastructure-as-code (Ansible / Vagrant) for repeatable labs.
- I follow responsible disclosure and provide clear remediation recommendations for findings.
- LinkedIn — https://www.linkedin.com/in/aswinkrishnapb4u
- Twitter — https://twitter.com/aswinkrishnapb
- Email — [email protected]
- Telegram — https://t.me/
Open to bug bounties, CTF co-creation, lab/course co-authorship, and red team engagements. Check my pinned repos or DM me on LinkedIn/Telegram.