Skip to content
View tyto-sec's full-sized avatar

Block or report tyto-sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
tyto-sec/README.md


Hello! Welcome to my code land! This Github profile was created to organize all my Offensive Security Repositories in one profile. I hope those projects can be useful in your research.


Job Experience


I currently work as a Software Engineer at the Credit Union Sicredi. In this role, I work on Front-End development using React and TypeScript, Back-End development using Java and Spring Boot, ETL development with Databricks and creating all sorts of scripts and automations with Python.

In my previous experience at DB Server I also worked with the same stack plus Automated Test development using Selenium and Rest Assured.


Projects


Some of the projects I'm still proud of are summarized below:

Projects Language Description
DnsKiller Python Docker Automated tool for scanning a domain list in search for Subdomain Takeover and Email Spoofing vulnerabilities via DNS queries.
Nmapalooza Bash Script Toolkit that automates a multi-stage network scan process using Nmap.
Linkaboo Bash Script Linux enumaration toolkit to automate post exploitation enumeration of targets.

My Toolbox


Role Languages
Back End Java Kotlin Spring RabbitMQ PHP
Front End HTML5 CSS3 JavaScript React TypeScript Jest PHP
Quality Assurance Cypress Selenium
Data Engineering Python Databricks
Scripting Languages Python Bash Script Go Windows Terminal PowerShell C
Databases MicrosoftSQLServer MySQL Postgres MongoDB
CI/CD Git Gitea GitHub GitLab
DevSecOps Docker Linux
Pentest Burp Suite Metasploit Wireshark Nmap Kali Linux

Stats



Contact

Pinned Loading

  1. DnsKiller DnsKiller Public

    Tool for scanning domain lists for Subdomain Takeover and Email Spoofing vulnerabilities.

    Python

  2. hacker1grabber hacker1grabber Public

    Script that processes one or more CSV files exported from HackerOne's scope page to extract a clean, deduplicated list of in-scope domain identifiers.

    Python

  3. linkaboo linkaboo Public

    Linkaboo is a powerful and modular Linux enumeration toolkit.

    Shell 1

  4. nmapalooza nmapalooza Public

    Nmapalooza is a Bash-based toolkit that automates a multi-stage network reconnaissance process using Nmap.

    Shell