Skip to content
View shuciran's full-sized avatar

Block or report shuciran

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
shuciran/README.md

πŸ‘‹ Hello, I'm Brian (a.k.a. Shuciran)!

Welcome to my GitHub profile! I am a cybersecurity professional specializing in vulnerability research, penetration testing, and CTF Player. With over 6 years in the industry, I leverage my skills on platforms like HackTheBox, Offensive Security, TryHackMe and GIAC certifications, contributing to a safer internet by identifying and responsibly disclosing security vulnerabilities.


πŸ” Areas of Expertise

  • CTF Player: Extensive experience in vulnerability assessment and exploitation techniques honed through Capture The Flag (CTF) competitions on platforms like Hack The Box, TryHackMe, and CTFtime. Skilled in solving challenges that span web exploitation, reverse engineering, cryptography, and privilege escalation.
  • Penetration Testing: Skilled in web application security, network security, and mobile app security with advanced knowledge of tools like Burp Suite, OWASP ZAP, and Metasploit.
  • Red Team Operations: Proficient in simulating adversarial tactics to assess and improve organizational defenses.
  • Exploit Development: Deep understanding of exploit techniques and mitigations, with hands-on experience in SQL Injection, Cross-Site Scripting (XSS), Remote Code Execution (RCE), and more.

πŸ›  Tools & Methodologies

  • Core Tools: Burp Suite, Nmap, Metasploit, sqlmap, and Wireshark.
  • Programming Languages: Python, Bash, JavaScript, and C.
  • Bug Bounty Techniques: HTTP Parameter Pollution, Server-Side Request Forgery (SSRF), Cross-Site Request Forgery (CSRF), OAuth vulnerabilities, and Subdomain Takeovers.
  • Threat Intelligence: Active in vulnerability research, consistently following and adapting to the latest security trends.

πŸ“ˆ Achievements & Contributions

  • πŸ“² GIAC Mobile Device Security Analyst GMOB
  • πŸ•· OffSec Web Expert OSWE
  • πŸ› Author of 18 exploits on Exploit DB

πŸ“ Latest Articles & Research

Check out some of my recent work and articles:


🌐 Connect with Me


Thank you for visiting my profile! I am always open to collaborating on projects related to cybersecurity and vulnerability research. Feel free to reach out!

Popular repositories Loading

  1. shuciran.github.io shuciran.github.io Public

    This are the files that contain the shuciran.github.io site published specially for my Pentesting Notes besides other interesting offensive security stuff

    HTML 5

  2. shuciran shuciran Public