Security-first mindset. I break things ethically, automate the boring stuff, and write clean reports that actually help teams fix issues.
💻 Domains I work in
- Offensive Security
- Web & Application Security
- Network & Active Directory Pentesting
- OSINT & Recon-at-scale
- Security Automation
- 🔭 Current: Hardening labs, scaling recon pipelines, writing PoCs
- 🎯 Mission: High-signal findings with zero noise
- 📝 Motto: Automate. Exploit. Document. Repeat.
Nmap · Masscan · ffuf · Burp Suite · sqlmap · Metasploit · feroxbuster
Wireshark · Suricata · Zeek · Volatility · YARA
Python · Bash · PowerShell · Go (learning)
Docker · Kubernetes (basics) · AWS (IAM, S3, EC2)
Kali · Parrot · Ubuntu · Windows
- Web / App Pentesting: AuthN/AuthZ, IDOR, SSRF, RCE, race conditions, logic bugs
- Network & AD: Misconfigs, LLMNR/NTLM relay, Kerberoasting, BloodHound attack paths
- Bug Bounty: Recon at scale, wordlist tuning, custom fuzzers
- Automation: Small scripts → big wins (parsers, notifiers, diffing pipelines)
- LinkedIn: https://linkedin.com/in/ghazalilarik
- GitHub: https://github.com/ghazalilarik
“High-signal, low-noise — that’s the 0x way.”
