"When darkness falls, I rise—living in the shadows of your mistakes."
I thrive in the world of vulnerabilities, where others see weaknesses, I see opportunities. With a relentless passion for cybersecurity, I hunt for flaws, dissect malware, and break barriers to build stronger defenses. Every mistake you make is a chance for me to rise and make the digital world a safer place. My mission? To secure the virtual world, one vulnerability at a time... or not ;)
📍 More About Me
- Name: hasht
- From: VietNam
- Role: Red Team | Cybersecurity Researcher | Malware Analyst
I'm a passionate Red Team Specialist, Bug Hunter, and Malware Analyst with a strong background in offensive security practices. My focus is on discovering vulnerabilities, reverse engineering, and simulating real-world cyber-attacks to help organizations strengthen their defenses.
I’m always hungry for knowledge and constantly improving my skills to stay on top of the ever-evolving world of cybersecurity.
-🔍 Specializations:
- Penetration Testing
- Vulnerability Assessment
- Website Vulnerabilities
- Malware Analysis & Reverse Engineering
- Bug Hunting & Exploit Development
I’m currently learning everything.
Feel free to reach out to me at [email protected] (if this is a valid email, otherwise update to a professional one).
👉 Still Learning Bug hunting & malware forensics
👉 Managing Tech Communities & creating content
👉 Writing Useful Tools for myself and the cybersecurity community
👉 Building & Contributing to Open Source Projects
👉 Currently learning Mobile Pentesting & Web3
I'm updating my journey to becoming a Cybersecurity Specialist with each passing day.
React JS |
Docker |
Python |
JavaScript |
GitHub |
Raspberry Pi |
AWS |
My SQL |
Burp Suite |
Metasploit |
Kali Linux |
Arch Linux |
Redhat |
Wireshark |
BloodHound |
Hashcat |
I enjoy sharpening my skills on TryHackMe, an interactive platform that makes learning cybersecurity fun and engaging. Feel free to check out my progress and challenges solved.
"Never give up. Never back down."
🌱