Black-Side-Security Penetration Testing | Threat Hunting | Incident Response

Operational Tools & Frameworks

A curated arsenal of offensive and defensive tooling engineered for precision, stealth, and resilience.

Web Penetration Testing

Assess application security posture with advanced automation and manual exploitation workflows.

Burp Suite Pro

Primary interception proxy for web exploitation with custom extender arsenal.

Documentation

OWASP ZAP

Open-source DAST scanner integrated in CI/CD to detect regression vulnerabilities.

Documentation

GraphQL-Map

Playbook-driven exploitation for GraphQL APIs focusing on introspection hardening.

Repository

Network Penetration Testing

Discover, enumerate, and exploit networked assets with stealth and precision.

Nmap + NSE

Advanced reconnaissance & exploitation with tailored NSE scripts for rapid situational awareness.

Documentation

CrackMapExec

Post-compromise Swiss-army knife for Active Directory enumeration and exploitation.

Repository

Responder

Rogue authentication server to coerce hash leakage across enterprise networks.

Repository

Threat Hunting

Behavioral detection and anomaly analytics platforms powering continuous hunting operations.

Velociraptor

Endpoint telemetry collection with VQL-driven hunts across hybrid infrastructure.

Documentation

Elastic Security

SIEM + EDR with custom detection rules aligning to MITRE ATT&CK tactics.

Documentation

Sysmon DeepTrace

Hunting pack leveraging Sysmon telemetry for living-off-the-land detection.

Repository

Incident Response

Rapid response toolkits to contain, investigate, and eradicate adversaries.

Timesketch

Collaborative forensic timeline analysis accelerating root cause investigations.

Documentation

GRR Rapid Response

Remote live forensics and triage across distributed endpoints with granular control.

Documentation

Cyber Triage

Automated evidence scoring prioritizing compromised systems for accelerated containment.

Documentation