Skip to content

Commit edffaa5

Browse files
Update profile: accurate focus areas (AD, network pentest, SOC/DFIR), HTB-CJCA full form, learning experience with internships
1 parent d99be7b commit edffaa5

File tree

3 files changed

+31
-24
lines changed

3 files changed

+31
-24
lines changed

README.md

Lines changed: 8 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -83,11 +83,15 @@ Update `_config.yml` for:
8383

8484
Aspiring Red Team Operator | Top 2% on TryHackMe | B.E. Computer Engineering
8585

86-
Specializing in:
87-
- Offensive Security & Penetration Testing
88-
- Web Application Security
86+
**Certifications:**
87+
- ✅ TCM-PEH (Practical Ethical Hacking)
88+
- 🎯 HTB-CJCA (HTB Certified Junior Cybersecurity Analyst) - In Progress
89+
90+
**Specializing in:**
91+
- Network Penetration Testing
8992
- Active Directory Exploitation
90-
- Security Tool Development
93+
- Security Operations (SOC) & DFIR
94+
- Privilege Escalation
9195

9296
## 📝 License
9397

_tabs/about.md

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -14,9 +14,9 @@ sitemap:
1414

1515
## Who I Am
1616

17-
I'm a cybersecurity enthusiast with **2+ years** of hands-on experience in offensive security. Currently pursuing my Bachelor's in Computer Engineering while actively honing my skills through labs, CTFs, and real-world security research.
17+
I'm a cybersecurity enthusiast with **2+ years** of dedicated learning in offensive & defensive security, complemented by **2 internships** focused on training and hands-on projects. Currently pursuing my Bachelor's in Computer Engineering while actively honing my skills through labs, CTFs, and security research.
1818

19-
My core focus areas include **web application penetration testing**, **Active Directory attacks**, and **privilege escalation**. I approach security with an attacker's mindset — understanding how systems break to help build better defenses.
19+
My core focus areas include **network penetration testing**, **Active Directory attacks**, and **SOC operations/threat detection**. I approach security from both attacker and defender perspectives — understanding how systems break and how to detect & respond to threats.
2020

2121
---
2222

@@ -35,18 +35,20 @@ My core focus areas include **web application penetration testing**, **Active Di
3535

3636
-**CAP** — Certified AppSec Practitioner (The SecOps Group)
3737
-**TCM PEH** — Practical Ethical Hacking (TCM Security)
38-
- 🎯 **CJCA**Cisco Junior Cybersecurity Analyst *(In Progress)*
39-
- 🎯 **CPTS** — HackTheBox Certified Penetration Testing Specialist *(Target)*
38+
- 🎯 **HTB CJCA**HackTheBox Certified Junior Cybersecurity Analyst *(In Progress)*
39+
- 🎯 **HTB CPTS** — HackTheBox Certified Penetration Testing Specialist *(Target)*
4040

4141
---
4242

4343
## Technical Arsenal
4444

4545
**Languages:** Python, Java, Bash/Shell, SQL
4646

47-
**Offensive Tools:** Nmap, Burp Suite, Metasploit, BloodHound, Gobuster, SQLMap, Hydra, Hashcat
47+
**Offensive Tools:** Nmap, Burp Suite, Metasploit, BloodHound, Mimikatz, CrackMapExec, Gobuster, Hashcat, Responder
4848

49-
**Specializations:** Web App Testing, Active Directory Exploitation, Linux/Windows Privilege Escalation, OSINT
49+
**Defensive Tools:** Wireshark, Splunk, ELK Stack, Snort, Volatility
50+
51+
**Specializations:** Network Pentesting, Active Directory Exploitation, SOC Operations, Traffic Analysis, Threat Detection, DFIR
5052

5153
---
5254

index.html

Lines changed: 15 additions & 14 deletions
Original file line numberDiff line numberDiff line change
@@ -11,8 +11,8 @@
1111
<!-- Primary Meta Tags -->
1212
<title>buGGy | Cybersecurity Portfolio - Penetration Tester & Red Team Operator</title>
1313
<meta name="title" content="buGGy | Cybersecurity Portfolio - Penetration Tester & Red Team Operator">
14-
<meta name="description" content="Aspiring Red Team Operator ranked in Top 2% on TryHackMe with 120+ labs completed. Specializing in web application security, Active Directory attacks, and penetration testing. B.E. Computer Engineering student with CAP and TCM PEH certifications.">
15-
<meta name="keywords" content="buGGy, cybersecurity, penetration testing, ethical hacking, red team, TryHackMe, CTF, web security, Active Directory, buggymaytricks, security researcher, infosec">
14+
<meta name="description" content="Aspiring Red Team Operator ranked in Top 2% on TryHackMe with 120+ labs completed. Specializing in network penetration testing, Active Directory exploitation, and security operations. B.E. Computer Engineering student with TCM-PEH certification and pursuing HTB-CJCA.">
15+
<meta name="keywords" content="buGGy, cybersecurity, penetration testing, ethical hacking, red team, TryHackMe, CTF, Active Directory, SOC analyst, DFIR, network security, buggymaytricks, security researcher, infosec">
1616
<meta name="author" content="buGGy">
1717
<meta name="robots" content="index, follow">
1818
<meta name="language" content="English">
@@ -23,7 +23,7 @@
2323
<meta property="og:type" content="website">
2424
<meta property="og:url" content="https://buggymaytricks.github.io/">
2525
<meta property="og:title" content="buGGy | Cybersecurity Portfolio - Penetration Tester & Red Team Operator">
26-
<meta property="og:description" content="Aspiring Red Team Operator ranked in Top 2% on TryHackMe. Specializing in web application security, Active Directory attacks, and penetration testing.">
26+
<meta property="og:description" content="Aspiring Red Team Operator ranked in Top 2% on TryHackMe. Specializing in network penetration testing, Active Directory exploitation, and security operations.">
2727
<meta property="og:image" content="https://avatars.githubusercontent.com/buggymaytricks?s=400">
2828
<meta property="og:image:alt" content="buGGy - Cybersecurity Portfolio">
2929
<meta property="og:site_name" content="buGGy Portfolio">
@@ -33,7 +33,7 @@
3333
<meta name="twitter:card" content="summary_large_image">
3434
<meta name="twitter:url" content="https://buggymaytricks.github.io/">
3535
<meta name="twitter:title" content="buGGy | Cybersecurity Portfolio - Penetration Tester & Red Team Operator">
36-
<meta name="twitter:description" content="Aspiring Red Team Operator ranked in Top 2% on TryHackMe. Specializing in web application security, Active Directory attacks, and penetration testing.">
36+
<meta name="twitter:description" content="Aspiring Red Team Operator ranked in Top 2% on TryHackMe. Specializing in network penetration testing, Active Directory exploitation, and security operations.">
3737
<meta name="twitter:image" content="https://avatars.githubusercontent.com/buggymaytricks?s=400">
3838
<meta name="twitter:creator" content="@buggymaytricks">
3939
<meta name="twitter:site" content="@buggymaytricks">
@@ -68,14 +68,14 @@
6868
"url": "https://buggymaytricks.github.io",
6969
"image": "https://avatars.githubusercontent.com/buggymaytricks?s=400",
7070
"jobTitle": "Aspiring Red Team Operator",
71-
"description": "Cybersecurity enthusiast specializing in penetration testing, web application security, and Active Directory attacks. Top 2% on TryHackMe.",
71+
"description": "Cybersecurity enthusiast specializing in network penetration testing, Active Directory exploitation, and security operations (SOC/DFIR). Top 2% on TryHackMe.",
7272
"sameAs": [
7373
"https://github.com/buggymaytricks",
7474
"https://twitter.com/buggymaytricks",
7575
"https://linkedin.com/in/buggymaytricks",
7676
"https://tryhackme.com/p/buggymaytricks"
7777
],
78-
"knowsAbout": ["Penetration Testing", "Web Application Security", "Active Directory", "CTF", "Ethical Hacking", "Python", "Cybersecurity"],
78+
"knowsAbout": ["Penetration Testing", "Active Directory", "Security Operations", "DFIR", "CTF", "Ethical Hacking", "Network Security", "Python", "Cybersecurity"],
7979
"alumniOf": {
8080
"@type": "EducationalOrganization",
8181
"name": "SPPU - B.E. Computer Engineering"
@@ -2054,7 +2054,7 @@ <h1 class="hero-title">
20542054
Aspiring Red Team Operator · Top 2% on TryHackMe · B.E. Computer Engineering
20552055
</p>
20562056
<p class="hero-subtitle" style="margin-top: 0.5rem; font-size: 0.95em; opacity: 0.85;">
2057-
Specializing in offensive security, penetration testing, and security tool development.
2057+
Specializing in network penetration testing, Active Directory attacks, and security operations.
20582058
</p>
20592059
<div class="hero-cta">
20602060
<button onclick="showPage('projects')" class="btn btn-primary">
@@ -2109,9 +2109,9 @@ <h1 class="hero-title">
21092109
<span class="section-tag">About Me</span>
21102110
<h2 class="section-title" style="text-align: left;">Aspiring Red Team Operator</h2>
21112111
<p class="about-bio">
2112-
Cybersecurity enthusiast with <strong style="color: var(--primary);">2+ years</strong> of hands-on experience in offensive security.
2112+
Cybersecurity enthusiast with <strong style="color: var(--primary);">2+ years</strong> of dedicated learning in offensive & defensive security, including <strong style="color: var(--primary);">2 internships</strong>.
21132113
Currently pursuing B.E. in Computer Engineering while maintaining a <strong style="color: var(--primary);">Top 2% ranking on TryHackMe</strong>
2114-
with 120+ completed labs. Core focus areas include web application security, privilege escalation, and Active Directory exploitation.
2114+
with 120+ completed labs. Core focus areas include network penetration testing, Active Directory exploitation, and security monitoring/DFIR.
21152115
</p>
21162116
<div class="about-stats">
21172117
<div class="stat-item">
@@ -2123,8 +2123,8 @@ <h2 class="section-title" style="text-align: left;">Aspiring Red Team Operator</
21232123
<span class="stat-label">Labs Completed</span>
21242124
</div>
21252125
<div class="stat-item">
2126-
<span class="stat-number">2+</span>
2127-
<span class="stat-label">Years Experience</span>
2126+
<span class="stat-number">2</span>
2127+
<span class="stat-label">Internships</span>
21282128
</div>
21292129
</div>
21302130

@@ -2134,8 +2134,8 @@ <h2 class="section-title" style="text-align: left;">Aspiring Red Team Operator</
21342134
<div style="display: flex; flex-wrap: wrap; gap: 0.5rem;">
21352135
<span class="skill-tag" style="background: linear-gradient(135deg, rgba(34, 197, 94, 0.2), rgba(34, 197, 94, 0.1)); border: 1px solid rgba(34, 197, 94, 0.3);">✅ CAP — Certified AppSec Practitioner</span>
21362136
<span class="skill-tag" style="background: linear-gradient(135deg, rgba(34, 197, 94, 0.2), rgba(34, 197, 94, 0.1)); border: 1px solid rgba(34, 197, 94, 0.3);">✅ TCM PEH — Practical Ethical Hacking</span>
2137-
<span class="skill-tag" style="background: linear-gradient(135deg, rgba(255, 165, 0, 0.2), rgba(255, 165, 0, 0.1)); border: 1px solid rgba(255, 165, 0, 0.3);">🎯 CJCA — Junior Cybersecurity Analyst (In Progress)</span>
2138-
<span class="skill-tag" style="background: linear-gradient(135deg, rgba(255, 107, 53, 0.2), rgba(255, 107, 53, 0.1)); border: 1px solid rgba(255, 107, 53, 0.3);">🎯 CPTS — HackTheBox Certified (Target)</span>
2137+
<span class="skill-tag" style="background: linear-gradient(135deg, rgba(255, 165, 0, 0.2), rgba(255, 165, 0, 0.1)); border: 1px solid rgba(255, 165, 0, 0.3);">🎯 HTB CJCA — HTB Certified Junior Cybersecurity Analyst (In Progress)</span>
2138+
<span class="skill-tag" style="background: linear-gradient(135deg, rgba(255, 107, 53, 0.2), rgba(255, 107, 53, 0.1)); border: 1px solid rgba(255, 107, 53, 0.3);">🎯 HTB CPTS — Certified Penetration Testing Specialist (Target)</span>
21392139
</div>
21402140
</div>
21412141
</div>
@@ -2164,9 +2164,10 @@ <h3 class="skills-title">Technical Arsenal</h3>
21642164
<div class="skill-category">
21652165
<span class="category-label">Core Specializations</span>
21662166
<div class="category-items">
2167-
<span class="skill-tag">🌐 Web Application Testing</span>
21682167
<span class="skill-tag">🏢 Active Directory Attacks</span>
21692168
<span class="skill-tag">🔓 Privilege Escalation</span>
2169+
<span class="skill-tag">🛡️ Security Operations (SOC)</span>
2170+
<span class="skill-tag">🔍 DFIR & Threat Detection</span>
21702171
</div>
21712172
</div>
21722173
</div>

0 commit comments

Comments
 (0)