8000 sachinn403 (Sachin Nishad) Β· GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View sachinn403's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report sachinn403

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sachinn403/README.md

Hi πŸ‘‹, I'm Sachin Nishad

Offensive Security Professional | Red Teamer | Penetration Tester | Capture The Flag

Β  profile-views

πŸ‘¨β€πŸ’» About Me

I’m Sachin Nishad, a passionate Offensive Security Professional pursuing a BCA in (Cloud & Security). I specialize in penetration testing, red teaming, and real-world threat simulation, with hands-on experience in lab environments, capture-the-flag (CTF) competitions, and responsible disclosures.

On a mission to solve real-world security challenges and help build safer digital ecosystems.

πŸ† Ranked Top 5% on TryHackMe | Active on HTB, CTFs

πŸ” Core Focus: Web Security, AD Exploitation, Red Team Operations


🎯 Focus Areas

Area Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Skills/Tools Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β 
πŸ”“ Web Pentesting Β  Β  Β  Β  Β  Identifying OWASP Top 10 issues, API flaws, authentication bypasses Β  Β  Β  Β  Β 
🧱 AD Exploitation           Performing Kerberoasting, Pass-the-Hash, lateral movement                    
🌐 Network Attacks           Conducting scans with Nmap/Nessus, pivoting via Metasploit                  
🐧 Linux Escalation         Exploiting misconfigs, SUIDs, vulnerable kernels                              
🐞 Bug Hunting               Recon, fuzzing endpoints, and submitting responsible disclosures            
βš™οΈ Security Automation Β  Β  Β  Developing tools in Python/PowerShell for offensive use Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β 
πŸ“„ Report Writing Β  Β  Β  Β  Β  Documenting findings with risk ratings and actionable remediations Β  Β  Β  Β  Β 

πŸ“š Pentest Codex – Offensive Security Notes


πŸ§ͺ Projects

Name Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Description Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β  Β 
βš™οΈ ReconStorm Β  Β  Β  Β  Β  Β  Automated tool for initial reconnaissance and footprinting, performing subdomain enumeration & port scanning. Β  Β  Β  Β  Β 
πŸ“˜ HTB-CPTS-Notes Β  Β  Β  Β  Structured CPTS prep, offering comprehensive lab walkthroughs and key concepts. Β  Β  Β  Β  Β  Β  Β  Β 
🧰 Bug-Bounty-Tools       A curated toolkit to streamline bug bounty workflows, including reconnaissance, directory brute force, and fuzzing.              
🧠 AD Attack Playbook     Collection of AD attacks + scripts to simulate realistic Red Team scenarios and understand common exploitation paths.                      
🧱 Sysinternals Suite   Curated toolkit for Windows exploitation, live analysis, and post-exploitation.          

πŸŽ“ Certifications

Offensive Security

  • πŸ›‘οΈ eJPT – INE eLearnSecurity Junior Penetration Tester
  • 🎯 CPTS – (In Progress) Hack The Box Certified Penetration Testing Specialist

Defensive & Cloud

  • ☁️ ICCA – INE Certified Cloud Associate
  • πŸ” CNSP – Certified Network Security Practitioner (SecOps)

Other Notables

  • 🧠 C3SA – Certified Cyber Security Analyst (CyberWarFare Labs)
  • 🧰 EHE, TryHackMe Jr. Pentester Cert

πŸ“š Currently Exploring

  • 🧨 OSCP Labs – Buffer overflows, privilege escalation, pivoting
  • πŸ” Advanced Web – Business logic flaws, SSRF, SSTI, deserialization
  • 🧱 AD Red Teaming – DCSync, ACL abuse, domain persistence
  • ☁️ Cloud Hacking – AWS, Azure, GCP
  • 🐳 Container Security – Privilege escalation in Docker/K8s

πŸ’¬ Ask Me About

πŸ” Recon | πŸ–₯️ AD Misconfigs | ☁️ Cloud Exploits | βš™οΈ Python Automation | πŸ§ͺ Lab Setup


🧠 Tech Stack

πŸ’» Programming & Scripting Languages

Python PowerShell Bash JavaScript C C++ HTML5 CSS3 PHP

🐧 Operating Systems

Kali Linux Parrot OS Ubuntu Debian Windows

πŸ›‘οΈ Security Tools

Burp Suite Nmap Wireshark Metasploit Nessus John the Ripper Hydra OWASP ZAP BloodHound Responder Impacket CrackMapExec SQLMap Gobuster ffuf Amass dirsearch PEASS-ng Cisco Splunk Postman

☁️ Cloud Platforms

AWS Microsoft Azure Google Cloud Cloudflare Netlify ScoutSuite Prowler

πŸ” DevOps & Infrastructure

Git GitHub Actions Docker Kubernetes Jenkins Nginx Apache GitLab CI GitHub GitLab Bitbucket VMware VirtualBox CI/CD

πŸ—ƒοΈ Databases

MySQL MariaDB SQLite MongoDB Amazon DynamoDB

πŸ“Š Data Science & ML

Pandas NumPy Matplotlib

βš–οΈ Security Frameworks & Standards

MITRE ATT&CK NIST


πŸ§‘β€πŸ’» Platforms

TryHackMe Β  Hack The Box Β  Lets Defend


πŸ“Š GitHub Stats

πŸ† GitHub Trophies

πŸ“ˆ Contribution Graph


🌍 Connect with Me

LinkedIn Β  Medium Β  X Β  Reddit Β  Discord


πŸ“§ Contact


Pinned Loading

  1. Bug-Bounty-Tools Bug-Bounty-Tools Public

    Awesome Bug bounty tools

    12 1

  2. HTB-CPTS-Notes HTB-CPTS-Notes Public

    Hack The Box CPTS command

    8 4

  3. AD-Attack AD-Attack Public

    Tools for Active Directory

    PowerShell

  4. awesome-bugbounty-tools awesome-bugbounty-tools Public

    Forked from vavkamil/awesome-bugbounty-tools

    A curated list of various bug bounty tools

0