Skip to content
View Yoswell's full-sized avatar
🐙
What's going on?
🐙
What's going on?

Block or report Yoswell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Yoswell/README.md

Hi! 👋 I'm Yoswel (a.k.a VIsh0k)

Pentester Developer CTF-player Code SO Code Code Code Skills Skills


📦 About Me

I'm a cybersecurity professional with a deep passion for exploring digital systems, identifying vulnerabilities, and building secure applications. My expertise spans across penetration testing (both black-box and white-box approaches), security auditing for web and mobile applications, light reverse engineering, and developing custom security tooling.

Mission Statement

To bridge the gap between offensive security research and defensive implementations, creating more resilient digital ecosystems through education, automation, and ethical hacking.

Technical Specializations

Offensive Security & Pentesting:

  • Web Application Security: Comprehensive testing against OWASP Top 10 vulnerabilities, API security assessments, and modern web infrastructure auditing
  • Network Penetration Testing: TCP/UDP service enumeration, VPN security assessments, LDAP/SMB protocol analysis, and enterprise network architecture reviews
  • Social Engineering: Authorized phishing campaigns, physical security testing, and human factor vulnerability assessments
  • Red Teaming: Advanced TTPs (Tactics, Techniques & Procedures), lateral movement strategies, privilege escalation, and post-exploitation frameworks

Current Projects & Activities

CTF Competitions:

  • Regularly participating in international CTF competitions
  • Specializing in web exploitation, digital forensics, and reverse engineering challenges
  • Maintaining a repository of write-ups and solution methodologies

Tool Development:

  • Building an open-source penetration testing automation framework
  • Creating educational resources for aspiring security professionals

Try hard, learn harder, and never stop exploring

Always open to collaboration, security discussions, and helping newcomers in the cybersecurity community!

Pinned Loading

  1. boofuzz boofuzz Public

    Boofuzz is a high-performance HTTP web fuzzer written in Go, designed for directory busting, parameter fuzzing, and vulnerability discovery. It supports multiple wordlists with custom placeholders,…

    Go 1

  2. dotfiles dotfiles Public

    A collection of system configurations, tools, and custom scripts for a productive development environment.

    Shell 1

  3. gists gists Public

    Code snippets, configurations, templates, tools and more for PHP security testing including various execution methods, attack vectors, payload delivery systems, webshells, file uploaders, reverse s…

    Shell 2

  4. ffuf ffuf Public

    Forked from ffuf/ffuf

    Fast web fuzzer written in Go

    Go 1

  5. uned_repository uned_repository Public

    Official support repository for Computer Science students – UNED Costa Rica. This repository is designed to centralize practical code examples, structured study materials, and supplementary resourc…

    C# 1

  6. zsh_tshark_autocomplete zsh_tshark_autocomplete Public

    Advanced Zsh autocomplete plugin for TShark that provides protocol-aware, hierarchical completion for display filters and extracted fields, enabling Wireshark-like field discovery directly from the…

    Shell 1