Skip to content
View ademulyanaDEV's full-sized avatar
  • PT Sky Cyber Net
  • Indonesia
  • 03:14 (UTC -12:00)

Block or report ademulyanaDEV

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ademulyanaDEV/README.md

πŸ‘‹ Hello, I'm Ade Mulyana

Security Engineer | Ethical Hacker | Cybersecurity Enthusiast

Welcome to my GitHub! I'm a passionate Security Engineer with a strong focus on protecting systems, networks, and data from potential threats. With a solid background in ethical hacking and cybersecurity, I thrive on finding and fixing vulnerabilities before they can be exploited.

πŸ” What I Do

  • Penetration Testing: I specialize in identifying and exploiting vulnerabilities in various systems to strengthen their security.
  • Network Security: I design, implement, and maintain secure network infrastructures to protect against unauthorized access and attacks.
  • Incident Response: When things go wrong, I'm the first responder, analyzing breaches and working on immediate containment and remediation.
  • Security Auditing: Regularly conducting security audits to ensure compliance with industry standards and best practices.
  • Security Tool Development: I contribute to and develop tools that help automate and enhance security processes.

πŸ›  Skills & Tools

  • Languages: Python, Bash, PowerShell
  • Tools: Metasploit, Nmap, Wireshark, Burp Suite, Nessus
  • Certifications: Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP)
  • Platforms: Linux, Windows, Cloud Security (AWS, Azure)

🌱 Currently Learning

  • Advanced Threat Hunting and Incident Response Techniques
  • Cloud-native security solutions and infrastructure as code (IaC)
  • Artificial Intelligence in Cybersecurity

πŸš€ Projects

  • AwesomeSecurityTool: A powerful tool for automating security scans and reporting.
  • SecureNet: A network monitoring and intrusion detection system designed to protect small to medium-sized enterprises.
  • PenTest-Playbook: A comprehensive guide and toolkit for penetration testers.

πŸ’¬ Let's Connect


Feel free to explore my repositories and get in touch if you'd like to collaborate or just talk about security!

Popular repositories Loading

  1. t3rnv2 t3rnv2 Public

    Python 4

  2. hemi-miner hemi-miner Public

    1

  3. ademulyanaDEV ademulyanaDEV Public

    Config files for my GitHub profile.

  4. AwesomeSecurityTool AwesomeSecurityTool Public

    Python

  5. SecureNet SecureNet Public

    JavaScript

  6. personal-website personal-website Public

    personal website V1

    HTML