Skip to content
View adanalvarez's full-sized avatar
Block or Report

Block or report adanalvarez

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
adanalvarez/README.md

👋   Hi there, I'm Adan.

I'm a Cybersecurity Engineer 👨‍💻🔒


I'm a passionate Cybersecurity Engineer with over 13 years of experience in IT and more than 6 years of dedication to computer security. With an offensive security mindset, I have worked with clients from around the globe to improve their defenses and reduce cybersecurity risk at multiple companies.

I'm always looking to upgrade my certifications, attend conferences, learn state-of-the-art technologies, and take training courses to stay on top of my field. I also run a blog dedicated to Cybersecurity and have reported vulnerabilities such as CVE-2014-5025, CVE-2018-15635, and CVE-2020-25106.

🤝  Connect with me:

Adan Alvarez | LinkedIn Adan Alvarez | Twitter

✏️  Latest Blog Posts

📊  GitHub Stats

Adans' Github Stats

GitHub Streak

Pinned

  1. TrailDiscover TrailDiscover Public

    An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and security implications

    Python 77 6

  2. HoneyTrail HoneyTrail Public

    Independently deploy customized honeyservices in AWS to trigger alerts on unauthorized access. It utilizes a dedicated CloudTrail for precise detection and notification specifically for honeyservic…

    Python 31 1

  3. AWS-malware-lab AWS-malware-lab Public

    Creation of a laboratory for malware analysis in AWS

    HCL 68 13

  4. TrailGuard TrailGuard Public

    Tool to check the CloudTrail configuration and the services where trails are sent, to detect potential attacks to CloudTrail logging.

    Go 13 2

  5. AWS-Attack-Scenarios AWS-Attack-Scenarios Public

    A collection of real-world scenarios and code samples demonstrating potential exploitation techniques in AWS services. Designed for educational purposes and security awareness.

    HCL 6

  6. SimpleAutoBurp SimpleAutoBurp Public

    Python script to launch burp scans automatically

    Python 31 5