About
π©Έ About Me β Jay Tiwari
π§ Who Am I?
Hey there! Iβm Jay Tiwari, a passionate Red Teamer currently in my 3rd year of engineering. I live and breathe offensive security β from breaching Active Directory to crafting custom payloads. My playground? Platforms like Hack The Box, Vulnlab, TryHackMe, and internal labs, where I sharpen my skills daily.
If it involves domain dominance, evasion tactics, or post-exploitation magic β Iβm in.
π οΈ Skills & Specialties
- π΄ββ οΈ Red Teaming & Adversary Simulation
- π₯οΈ Active Directory Attacks (Kerberos, ACLs, Delegation, etc.)
- π§ͺ BloodHound, Rubeus, Mimikatz, and custom C2 tooling
- π Shellcode loaders, AMSI/ETW patching, and evasion techniques
- βοΈ Cobalt Strike, Mythic, Sliver
- π¨βπ» Custom scripting in Python, C++, and PowerShell
π§Ύ Certifications
Certification | Provider |
---|---|
π₯ CRTL | Zero-Point Security |
π‘οΈ CRTO | Zero-Point Security |
π§ CRTP | Altered Security |
π― CRTeamer | SecOps Group |
Each of these helped me master different parts of offensive security β from AD enumeration to full-on red team ops.
π₯ What Iβm Up To
- π¨βπ» Grinding HTB (Active Directory, Windows, and insane boxes)
- π οΈ Building custom internal tools for AD enumeration and evasion
- 𧬠Reversing binaries and writing shellcode loaders
- π― Preparing for more advanced Red Team certifications (OSCE3, RTO, etc.)
πΈοΈ Online Presence
- π LinkedIn
- π¦ Twitter
- βοΈ Medium Writeups
β οΈ Final Words
βRed Teaming is not just about popping boxes β itβs about thinking like your adversary and staying one step ahead.β
Feel free to reach out or connect if youβre into Red Teaming, CTFs, or just want to chat about breaking things for fun π₯