Skip to content
View abhisek's full-sized avatar
πŸ‘Ύ
Building stuff
πŸ‘Ύ
Building stuff

Organizations

@3SLabs @null-open-security-community @safedep @boringtools
Block or Report

Block or report abhisek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
abhisek/README.md

Hi there πŸ‘‹

  • πŸ§€ I'm the lead developer and maintainer for vet
  • πŸ”­ I’m working on Platform & Security Engineering
  • 🌱 I’m currently learning how to secure stuff at scale
  • πŸ’¬ Ask me about infosec, devops, platform engineering, AuthN / AuthZ
  • πŸ“« How to reach me: @abh1sek
  • πŸ˜„ Pronouns: He/Him
  • ⚑ Fun fact: I have closed my coffee shop long back

I am experienced in building

  • Multi-product IAM platform for B2B SaaS in fintech space
  • Establishing and implementing devsecops culture within platform engineering
  • Microservice framework development and maintenance
  • Kubernetes native security platform development

My primary techstack currently is Golang. I am also well versed with Ruby on Rails and prefer using it for building management applications that are heavy on relational data.

I have been a security researcher in a past life with some CVEs credited to me

  • CVE-2015-0085
  • CVE-2015-1650
  • CVE-2015-1682
  • CVE-2015-2376
  • [...]

I have been working on microservices, platform engineering, devops, application security 🎑, cloud ☁️ and container πŸ₯Š security. I spoke at conferences and wrote about these topics. I love to have people read, comment and critic them πŸ€“

Pinned

  1. reverse-engineering-and-malware-analysis reverse-engineering-and-malware-analysis Public

    Course content and slides from my ancient training on Reverse Engineering & Malware Analysis

    137 40

  2. pwnworks pwnworks Public

    Exploitation challenges for CTF

    Shell 63 10

  3. wireplay wireplay Public

    The TCP Session Replay Tool

    Shell 24 6

  4. appsecco/kubeseco appsecco/kubeseco Public

    Application Security Workflow Automation using Docker and Kubernetes

    JavaScript 22 12

  5. container-image-scanner-api container-image-scanner-api Public

    A minimalist Go API to scan Docker images for security vulnerabilities and weaknesses

    Go 5 4

  6. swachalit swachalit Public

    Forked from null-open-security-community/swachalit

    Swachalit - The null Automation Platform that hosts null.co.in. This repository contains code that is periodically synced from development repository. We plan to eventually move to completely open …

    Ruby