Skip to content
View Cursed271's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report Cursed271

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Cursed271/README.md

Steven Pereira aka Cursed

Believe in Open Source & Privacy

Hello and Welcome! I am Cursed, a passionate Red Teamer with a love for all things code. Currently on a journey of continuous learnings and exploration, I dive into various technologies and programming languages to keep expanding my skill set

About Me

I work as a Senior Consultant at Protiviti, where I perform penetration testing assessments for various clients and collaborate with an amazing team. My professional focus is Penetration Testing and Coding, and I thrive on solving complex problems and building innovative solutions.

When I'm not coding, you can find me smashing opponents on the Badminton Court or playing the Ukulele for my Pets.

What you'll find here

  • Innovative Tools: Check out my Python-based projects designed to solve real-world problems and enhance security.
  • Cybersecurity Projects: Discover tools and scripts for network security, vulnerability assessment, and more.
  • Development Experiments: Explore experimental projects that showcase my coding skills and creativity.

Featured Projects

  • RiskIntel: RiskIntel is a powerful Python script designed to assist penetration testers and security professionals in performing external threat reconnaissance and threat modeling. By leveraging multiple online resources, RiskIntel helps identify potential risks and vulnerabilities associated with a given domain.
  • CryptoCat: CryptoCat is a robust Python script created to help penetration testers and security professionals assess the effectiveness of Endpoint Detection and Response (EDR) solutions within an organization. By simulating ransomware attacks, CryptoCat evaluates how well an EDR system detects and responds to file encryption threats.

My Skills

  • Programming Languages: C/C++ Programming Language Bash Powershell Python Markdown
  • Offensive Skills: Network Penetration Testing Web Application Penetration Testing Mobile Application Penetration Testing API Security Testing Thick Client Security Testing Red Teaming Assessments Purple Teaming Assessments Ransomware Simulation Stress Testing Configuration Reviews ACL Reviews Cloud Assessments Security Control Readiness Threat Modelling Forensic Readiness Ransomware Readiness Audit ATM Security Assessment Security Architecture Review Freeware Assessment ISO 27001 Security Audits SOC Efficacy Reviews Third Party Vendor Audits
  • Database Languages: MySQL SQLite3
  • UI Prototyping: Figma
  • Operating Systems: Arch Linux Manjaro MacOS Kali Linux TailsOS
  • Image Manipulation: Photoshop
  • Text Editors: Sublime Text Vim
  • Notekeeping: Notion

Let's Connect

I'm always open to new connections and collaborations! Feel free to reach out to me on the following socials for networking or if you have any questions.

Thank you for visiting my Github profile! I look forward to connecting with you and exploring new opportunities together.

Pinned Loading

  1. RiskIntel RiskIntel Public

    RiskIntel is a powerful Python script designed to assist penetration testers and security professionals in performing external threat reconnaissance and threat modeling. By leveraging multiple onli…

    Python

  2. CryptoCat CryptoCat Public

    CryptoCat is a robust Python script created to help penetration testers and security professionals assess the effectiveness of Endpoint Detection and Response (EDR) solutions within an organization…

    Python