Skip to content
View ThorDX's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report ThorDX

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ThorDX/README.md

Hello, I'm Felipe Preciado

I'm a cybersecurity professional with over 10 years of experience, currently focused on transitioning into a penetration testing role. I began my career in IT supporting users, managing firewall rules, configuring VPNs, and resolving infrastructure-related issues. I also gained hands-on experience conducting internal penetration testing, along with network monitoring and access control — which helped me build a solid foundation in network and system security.

Objective

In recent years, I’ve focused heavily on developing my offensive security skills. I’ve taken structured training through platforms like Hack The Box and TryHackMe, and have actively participated in Capture The Flag (CTF) challenges. My hands-on experience includes enumeration, privilege escalation, post-exploitation, and working across both Linux and Windows environments. I'm now seeking to apply these skills in a dedicated pentesting role where I can help organizations identify and remediate real-world threats.

Skills

Skill Associated Project
Network Scanning and Enumeration TryHackMe – Network Security
Privilege Escalation (Windows & Linux) TryHackMe – Linux PrivEsc
Active Directory Exploitation TryHackMe – Attacking AD
Exploitation of Common Vulnerabilities Hack The Box
Capture the Flag (CTF) Solving PicoCTF
Vulnerability Assessment and Reporting Custom Lab using VirtualBox + VulnHub VMs

CTF

I've actively participated in Capture the Flag (CTF) competitions like picoCTF to sharpen my offensive security skills. These challenges have allowed me to develop hands-on experience with real-world


Penetration Testing Distro

I use Kali Linux as my primary penetration testing distribution. It provides a robust set of pre-installed tools for reconnaissance, scanning, exploitation, and post-exploitation.


Tools

I work with a wide range of penetration testing tools tailored to each phase of an engagement — from reconnaissance and scanning to exploitation and reporting.

Reconnaissance & Scanning

Exploitation and Post-Exploitation

              

Certifications

Popular repositories Loading

  1. ThorDX ThorDX Public