This repo is intended for capture the flag tasks and its write ups
-
Updated
Aug 13, 2025 - HTML
This repo is intended for capture the flag tasks and its write ups
Explore the portfolio of Suhail M, a cybersecurity professional, software engineer, and AI enthusiast, showcasing innovative projects in web development, AI, and digital security.
Offensive Security Cheatsheet
This is the source code of my website. Feel free to poke around, break things, or contribute if you're feeling helpful.
Public Portfolio Website
conceptos varios de ciberseguridad blue & red team , voy añadiendo según avanzo, pequeños esquemas . Comprehensive Red & Blue Team cybersecurity guide - Attack & Defense concepts, penetration testing, ethical hacking, and security techniques for OSCP, CEH, and security professionals
Personal technical guide to offensive cybersecurity and pentesting. Documentation of tools, commands, labs, and best practices.
Site where I publish my articles and writeups.
Security Research Knowledge Base [SRKB] created by b0ydC.
Most realistic social media phishing page for Instagram and facebook
I am an entry-level cybersecurity professional. I love to solve challenges.
From zero to shell — my journey into hacking and code
Educational pentesting lab – Red Team exercises with Kali Linux, Metasploitable2, Nessus, Burp Suit, Wireshark, tcpdump, Nmap, Metasploit Framework, SET, Hydra, sqlmap, aircrack-ng and vulnerable apps. Step-by-step reports, commands, and captures.
CyberMoriarty is a research-driven prototype for an "AI-assisted offensive security framework". The vision is to build an "AI-powered Metasploit alternative" that can assist red teamers and penetration testers.
A CTF challenge we put together for Ekoparty's 2023 main CTF
Educational deserialization attack on a hydroelectric plant simulator (HydroFlow Console)
Blog about hacking things I've learned
NetSentinel is a Python-based red team reconnaissance framework designed for stealthy internal enumeration, service discovery, and lateral movement preparation.
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."