Skip to content
View rumble773's full-sized avatar
๐Ÿ‰
coming for you all!
๐Ÿ‰
coming for you all!

Block or report rumble773

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
rumble773/README.md

enter image description here

Salam, This is Taleb

A proactive Security Engineer with a robust skill set encompassing Open-Source Intelligence (OSINT) and Security Automation, I've provided crucial support to government and non-government entities. My contributions include conducting thorough assessments and offering expert guidance, leading to the enhancement of security postures.

[ I do my Best | Security Engineer @ spiderSilk | Automate Security Tasks x AI | Former Mentor and Chair at IEEE HU Student Branch | OSCP | 2xCVEs | AWS CCP | API PT | CTF Player | CCNA ]


What Do I Do?

GIF

  • ๐Ÿ‰ I'm currently working as a Full Time Security Engineer at spiderSilk!
  • ๐Ÿ”ฅ AI in Security is where I spend most of my time these days!
  • ๐Ÿฅ‡ Automating tasks, research and more!

Skills & Stuff

Bash C++ Python Linux Visual Studio Code Zsh

Contact Me

Tal LinkedIn rumble's Twitter rt's Medium rumble's Website taleb's E-Mail

Popular repositories Loading

  1. rumble773 rumble773 Public

  2. random-public random-public Public

    Random stuff

    PowerShell

  3. arsenal arsenal Public

    Forked from Orange-Cyberdefense/arsenal

    Arsenal is just a quick inventory and launcher for hacking programs

    Python

  4. sec-research sec-research Public

    My security research public reports

  5. nuclei-templates nuclei-templates Public

    Forked from projectdiscovery/nuclei-templates

    Community curated list of templates for the nuclei engine to find security vulnerabilities.

  6. crewAI crewAI Public

    Forked from crewAIInc/crewAI

    Framework for orchestrating role-playing, autonomous AI agents. By fostering collaborative intelligence, CrewAI empowers agents to work together seamlessly, tackling complex tasks.

    Python