Skip to content
View cywf's full-sized avatar
:shipit:
Tinkering
:shipit:
Tinkering

Organizations

@alt-f4-society
Block or Report

Block or report cywf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
cywf/README.md

๐Ÿš€ What up, World! ๐Ÿš€

It's me, ya boy Ky1o, also known as cywf (cyber wolf). And no, I'm not an actual wolf. Just a cyber one.

I'm a Developer, Technophile, and Open Source Enthusiast. On an eternal quest to understand the universe, one semicolon at a time. Striving to remain phlegmatic while wrestling with Heisenbugs in the realm of code.

๐ŸŽ‰ Current Activities ๐ŸŽ‰

gif2

  • ๐Ÿ•ต๏ธโ€โ™€๏ธ Investigating the mysteries of the universe... one line of code at a time.
  • ๐ŸŽจ Creating beautiful, functional, and accessible user interfaces.
  • ๐Ÿš€ Build Security Systems powered by AI & ML
  • ๐ŸŒ Exploring Open Source, contributing to projects, and learning from the community.

๐Ÿ“Š Github Statistics ๐Ÿ“Š

My GitHub Stats My GitHub Language Stats

Wigle Stats

๐Ÿ“ Latest Blog Posts ๐Ÿ“

๐Ÿ—๏ธ Projects ๐Ÿ—๏ธ

  • Sentinel-Project: A project that uses AI & ML to detect and prevent & respond to cyber attacks.
  • FortiPath: a security tool for executive protection agents and professionals.
  • Sol-Sentry: an AI driven blockchain security tool that preforms Solana Smart Contract Audits
  • OWASP-San-Juan: the official repo for the OWASP San Juan chapter

๐Ÿ“š Learning Interests ๐Ÿ“š

I am currently interested in the following areas:

  • Machine Learning & AI: Exploring the capabilities and applications of AI and machine learning.
  • Open Source: Contributing to open-source projects and becoming an active member of the community.
  • Cybersecurity: Developing cybersecurity focused tools & training material, including penetration testing, red teaming, and blue teaming.
  • DevSecOps: Integrating security into the DevOps pipeline, including the use of tools like Terraform, Ansible, and Chef.
  • Containerization: Exploring the use of containerization tools like Docker and Kubernetes.

๐Ÿ“ฎ How to Reach Me ๐Ÿ“ฎ

You can find me on the following platforms:

Twitter LinkedIn YouTube Discord Twitch Github

๐ŸŽฎ Gaming ๐ŸŽฎ

I'm a huge fan of gaming, and I'm currently playing the following games:

  • Minecraft: Currently building a Nuclear Reactor Turbibe Facility...yes you read that correctly. I'm a nerd, you got me...you can check it out and watch it here
  • Hacknet: A hacking simulator game that I'm currently playing through.
  • HackTheBox: A gamified penetration testing platform that allows you to legally hack into machines and networks. I'm currently ranked in the top 10% of all users on the platform. You can check out my profile here.
  • World of Warcraft: I'm a huge fan of WoW, ever since I was a kid running around Orgrimar with my friends while waiting for PvP BG que's to pop (back then all the good players were alliance so we had to wait a while). I'm always down to run some Mythic+ dungeons or PvP arenas.
  • COD Mobile: I'm a huge fan of COD Mobile, and I'm currently ranked in the top 1% of all players in the US region, and if you dare to 1v1 me I will show no mercy...unless of course you'd like to join our clan, in which case we should team up and wipe the floor in ranked MP or BR. Join me in the battle

๐Ÿ“œ Closing Remarks ๐Ÿ“œ

Made with โค๏ธ by cywf. Feel free to reach out if you have any questions or just want to chat about technology. Happy Hacking!

Pinned

  1. OWASP/www-chapter-san-juan OWASP/www-chapter-san-juan Public

    OWASP - San Juan Chapter

    HTML 4 1

  2. FortiPath FortiPath Public

    FortiPath: a comprehensive executive protection tool designed to enhance safety and efficiency of protection details. Using state-of-the-art technologies, aiming to revolutionize the executive protโ€ฆ

    Python 2 1

  3. htb-helper htb-helper Public

    ๐Ÿš€ HTB-Helper: Turbocharge your Hack The Box challenges with automated scans, payload generation, and sleek error handling! ๐Ÿ›ก๏ธ๐Ÿ”

    Python

  4. sentinel-project sentinel-project Public

    The Sentinel Project is an advanced security system designed to protect critical infrastructure industries from cyber threats. Using cutting-edge technology and customized algorithms, Sentinel Projโ€ฆ

    HCL

  5. awesome-cheatsheets awesome-cheatsheets Public

    Forked from LeCoupa/awesome-cheatsheets

    ๐Ÿ‘ฉโ€๐Ÿ’ป๐Ÿ‘จโ€๐Ÿ’ป Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should know in one single file.

    JavaScript

  6. github-docs github-docs Public

    Forked from github/docs

    The open-source repo for docs.github.com

    JavaScript