Skip to content
View suy0x1's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Visual Studio Code

Block or report suy0x1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
suy0x1/README.md

Suyash Srivastava (suy0x1) — Offensive Security & Red Team Engineering

👾 About Me

Offensive Security learner focused on red team fundamentals, low‑level Linux, and practical exploitation.
I build tools to understand systems deeper and practice structured attack chains—from recon to privilege escalation.


🛠 Core Skills

  • C programming → systems fundamentals, memory, Linux internals basics
  • Python automation → recon tools, parsing, enumeration scripts
  • Wi‑Fi attack surface → handshake capture, cracking, rogue AP basics
  • Linux (Arch) → daily driver, system administration, services, permissions
  • Web security basics → XSS, SQLi, IDOR, auth logic flaws
  • Docker → lab environments, sandbox testing
  • Networking fundamentals → ports, protocols, scanning, packet analysis
  • Bash scripting → workflow automation, enumeration helpers

🔍 Practical Skill Areas

  • Building small offensive tools (recon, enumeration, payload helpers)
  • Linux system analysis & kernel exploration
  • Web vulnerability testing
  • Wi‑Fi & network reconnaissance

🧭 Offensive Security Roadmap

Near‑Term (Improving Now)

  • Socket programming in C
  • QUIC protocol basics
  • Building recon & enumeration tooling
  • Understanding Linux Security Module hooks

Mid‑Term

  • Linux privilege escalation
  • Buffer overflow fundamentals
  • Payload crafting & obfuscation basics
  • Beginner Windows + AD exploitation

Long‑Term

  • Reverse engineering (Ghidra, radare2)
  • Malware development fundamentals (defensive + research context)
  • Kernel‑level instrumentation
  • Advanced exploit development

🔨 Current Project

SecTag — Linux Security Module

Exploring kernel hooks and building a structured enforcement module.
Goal: understand both enforcement and bypass patterns in the Linux kernel.


📫 Contact

(Placeholder)

@suy0x1's activity is private