_..._                                                
                                                                                                         .-'_..._''.                      .---. .---.            
                                               __.....__       __  __   ___           __.....__        .' .'      '.\    .           .--. |   | |   |            
                                           .-''         '.    |  |/  `.'   `.     .-''         '.     / .'             .'|           |__| |   | |   |            
                          .|   .-,.--.    /     .-''"'-.  `.  |   .-.  .-.   '   /     .-''"'-.  `.  . '              <  |           .--. |   | |   |            
   ____     _____       .' |_  |  .-. |  /     /________\   \ |  |  |  |  |  |  /     /________\   \ | |               | |           |  | |   | |   |     __     
  `.   \  .'    /     .'     | | |  | |  |                  | |  |  |  |  |  |  |                  | | |               | | .'''-.    |  | |   | |   |  .:--.'.   
    `.  `'    .'     '--.  .-' | |  | |  \    .-------------' |  |  |  |  |  |  \    .-------------' . '               | |/.'''. \   |  | |   | |   | / |   \ |  
      '.    .'          |  |   | |  '-    \    '-.____...---. |  |  |  |  |  |   \    '-.____...---.  \ '.          .  |  /    | |   |  | |   | |   | `" __ | |  
      .'     `.         |  |   | |         `.             .'  |__|  |__|  |__|    `.             .'    '. `._____.-'/  | |     | |   |__| |   | |   |  .'.''| |  
    .'  .'`.   `.       |  '.' | |           `''-...... -'                          `''-...... -'        `-.______ /   | |     | |        '---' '---' / /   | |_ 
  .'   /    `.   `.     |   /  |_|                                                                                `    | '.    | '.                   \ \._,\ '/ 
 '----'       '----'    `'-'                                                                                           '---'   '---'                   `--'  `"  

I'm a cybersecurity enthusiast and professional with a strong focus on Cyber Threat Intelligence (CTI) and Open Source Intelligence (OSINT).
I specialize in uncovering digital threats before they strike, mapping adversary infrastructure, and providing actionable intelligence to harden systems and inform decisions.

My background includes a mix of hands-on cybersecurity operations and system administration, giving me a well-rounded approach to defending networks,
analyzing threats, and keeping systems secure and running smoothly.








 _______  _______  _______  _______    _______  _       _________ _        _        _______ 
(  ____ \(  ___  )(  ____ )(  ____ \  (  ____ \| \    /\\__   __/( \      ( \      (  ____ \
| (    \/| (   ) || (    )|| (    \/  | (    \/|  \  / /   ) (   | (      | (      | (    \/
| |      | |   | || (____)|| (__      | (_____ |  (_/ /    | |   | |      | |      | (_____ 
| |      | |   | ||     __)|  __)     (_____  )|   _ (     | |   | |      | |      (_____  )
| |      | |   | || (\ (   | (              ) ||  ( \ \    | |   | |      | |            ) |
| (____/\| (___) || ) \ \__| (____/\  /\____) ||  /  \ \___) (___| (____/\| (____/\/\____) |
(_______/(_______)|/   \__/(_______/  \_______)|_/    \/\_______/(_______/(_______/\_______)
                                                                                            

    Cyber Threat Intelligence (CTI)

        Threat actor profiling & TTP analysis

        Dark web monitoring & reporting

        MITRE ATT&CK & threat mapping

    Open Source Intelligence (OSINT)

        Investigations & digital footprint analysis

        Social media and metadata scraping

        Custom scripts & tools for automated intel gathering

    General Cybersecurity & Sysadmin

        Incident detection and response

        Log analysis (SIEM, syslog, ELK)

        Linux/Windows server administration

        Network hardening & firewall configuration

Tools & Tech Stack

    OSINT Tools: Maltego, Spiderfoot, Recon-ng, theHarvester

    CTI Platforms: MISP, OpenCTI, ThreatFox

    Security & Sysadmin: Wireshark, Suricata, Nmap, Burp Suite, Kali Linux, pfSense

    Scripting: Python, Bash, PowerShell
    
    
    
    

                              _______  _______   _____  
|\     /||\     /||\     /|  (       )(  ____ \ / ___ \ 
| )   ( || )   ( |( \   / )  | () () || (    \/( (   ) )
| | _ | || (___) | \ (_) /   | || || || (__     \/  / / 
| |( )| ||  ___  |  \   /    | |(_)| ||  __)       ( (  
| || || || (   ) |   ) (     | |   | || (          | |  
| () () || )   ( |   | |     | )   ( || (____/\    (_)  
(_______)|/     \|   \_/     |/     \|(_______/     _   
                                                   (_)  

I thrive in fast-paced environments where threat awareness and adaptability are key.
Whether it's hunting down IOCs, defending endpoints, or staying two steps ahead of attackers, I am all about staying sharp and leveling up constantly. I bring a solid foundation in security best practices,
a research-oriented mindset, and the discipline to dig deep when others stop at the surface.





 _______           _______ _________  _____  
(  ____ \|\     /|(  ___  )\__   __/ / ___ \ 
| (    \/| )   ( || (   ) |   ) (   ( (   ) )
| |      | (___) || (___) |   | |    \/  / / 
| |      |  ___  ||  ___  |   | |       ( (  
| |      | (   ) || (   ) |   | |       | |  
| (____/\| )   ( || )   ( |   | |       (_)  
(_______/|/     \||/     \|   )_(        _   
                                        (_)  

If you're working on anything in CTI/OSINT, building blue/red team capabilities, or just want talk, contact via xmpp: xtremechilla@xmpp.is or email: 1337@xtremechilla.pro