Skip to content
View gh0x0st's full-sized avatar
Block or Report

Block or report gh0x0st

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
gh0x0st/README.md

Header

whoami

My name is Tristram, and I specialize in developing security strategies that help safeguard the healthcare industry from a wide array of cybersecurity threats. Like many of you, I share a goal of becoming the strongest version of myself, both as a leader and a professional in my field. I firmly believe that knowledge sharing is an essential quality for any professional and should be valued as both a skillset and a mindset. This approach is vital for our industry's growth and for guiding others on their journey into red or blue team roles.

I am committed to fostering a culture of continuous learning and collaboration. By sharing my insights and experiences, I aim to inspire and support others in achieving their full potential. I wish you the best of luck on your journey to becoming the strongest version of yourself.

Together, we can make a significant impact in safeguarding our digital world.

Want to collaborate?

The Offensive Security Discord was created to help students and professionals to share, learn and grow together. Come be part of the community at https://discord.com/invite/offsec.

GitHub Stats

Tristram's GitHub Stats

Pinned Loading

  1. Buffer_Overflow Buffer_Overflow Public

    Don't let buffer overflows overflow your mind

    Python 430 116

  2. Invoke-PSObfuscation Invoke-PSObfuscation Public

    An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

    PowerShell 235 49

  3. pythonizing_nmap pythonizing_nmap Public

    A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.

    Python 147 42

  4. Secure_Kali Secure_Kali Public

    How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports or launch attacks against your apache web server and more

    Shell 70 19

  5. OSCP-A-Step-Forward OSCP-A-Step-Forward Public

    Opening the door, one reverse shell at a time

    176 47

  6. wanderer wanderer Public

    An open-source process injection enumeration tool written in C#

    C# 166 16