Skip to content
View thangcongtran's full-sized avatar

Block or report thangcongtran

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
thangcongtran/README.md

Hi there

hasht

"When darkness falls, I rise—living in the shadows of your mistakes."

I thrive in the world of vulnerabilities, where others see weaknesses, I see opportunities. With a relentless passion for cybersecurity, I hunt for flaws, dissect malware, and break barriers to build stronger defenses. Every mistake you make is a chance for me to rise and make the digital world a safer place. My mission? To secure the virtual world, one vulnerability at a time... or not ;)

📍 More About Me
  • Name: hasht
  • From: VietNam
  • Role: Red Team | Cybersecurity Researcher | Malware Analyst

I'm a passionate Red Team Specialist, Bug Hunter, and Malware Analyst with a strong background in offensive security practices. My focus is on discovering vulnerabilities, reverse engineering, and simulating real-world cyber-attacks to help organizations strengthen their defenses.

I’m always hungry for knowledge and constantly improving my skills to stay on top of the ever-evolving world of cybersecurity.

-🔍 Specializations:

  • Penetration Testing
  • Vulnerability Assessment
  • Website Vulnerabilities
  • Malware Analysis & Reverse Engineering
  • Bug Hunting & Exploit Development

I’m currently learning everything.

Feel free to reach out to me at [email protected] (if this is a valid email, otherwise update to a professional one).



🚀 Present Status:

👉 Still Learning Bug hunting & malware forensics
👉 Managing Tech Communities & creating content
👉 Writing Useful Tools for myself and the cybersecurity community
👉 Building & Contributing to Open Source Projects
👉 Currently learning Mobile Pentesting & Web3

I'm updating my journey to becoming a Cybersecurity Specialist with each passing day.


Knowledge & Skills


React JS
React JS
Docker
Docker
React JS
Python
JavaScript
JavaScript
GitHub
GitHub
raspberrypi
Raspberry Pi
AWS
AWS
My SQL
My SQL
Burp Suite
Burp Suite
Metasploit
Metasploit
kali
Kali Linux
prisma
Arch Linux
redhat
Redhat
Wireshark
Wireshark
BloodHound
BloodHound
Hastcat
Hashcat

🏆 My TryHackMe Badge

TryHackMe Badge

I enjoy sharpening my skills on TryHackMe, an interactive platform that makes learning cybersecurity fun and engaging. Feel free to check out my progress and challenges solved.


Support⚡️

Buy Me A Coffee

Update later

"Never give up. Never back down."

🌱

Pinned Loading

  1. Spyderman Spyderman Public

    Spyderman

    Python 1

  2. macchanger macchanger Public

    Python 4

  3. CryptBrowser CryptBrowser Public

    Python 4

  4. C2-Server C2-Server Public

    Forked from Bloatware-WarevilleTHM/C2-Server

    Python 1

  5. loxs loxs Public

    Forked from coffinxp/loxs

    best tool for finding SQLi,CRLF,XSS,LFi,OpenRedirect

    Python 1

  6. RedTeam-Tools RedTeam-Tools Public

    Forked from A-poc/RedTeam-Tools

    Tools and Techniques for Red Team / Penetration Testing

    1