cloud-png

I'm Argonyte

Cyber Security Researcher

cloud-png mountain-png
pfp

Hi!

I've been into Cyber Security since 2019 and started out through OSINT. My core interests lie in Open Source Intelligence and its related Operations, Threat Group Analysis, their attributions, Red Team Operations and Malware Analysis. I am currently a Core Researcher at Ax1al Community. Previously I had been SECARMY's CTF Leader. Some of my Hobbies are EDM Production, Learning new language and Reading Books.


My Skills.

osint-img

Open Source Intelligence Related Research

I started out my journey in Cyber Security through OSINT. I volunteer with TraceLabs in their Missing Persons Operations and contribute Intelligence to the ongoing monthly operations. I also volunteer for Judging on their Search Party CTFs that they hold monthly in order to help Law Enforcement with valid Intelligence. When I am not busy with Ops, I write blogs aimed towards beginners who want to get into OSINT

malware-img

Threat Group Research, Attributions and Malware Analysis

I have constantly been involved in Threat Research with Ax1al on their project Hawk-Base. I also have my independant research on threat groups in the form of reports uploaded to GitHub. In my free time, I would usually try my hand in Malware Analysis. I had initially picked up this through CTF events and progressed on to SECARMY's Project R4ptor and VXunderground's Malware Library. I always upload the Papers to my GitHub.

penetration-test

Web Application Penetration Testing

Sometimes I like to work on Web Application Pentesting. Hence I tend to apply my skills through VDPs and Bug Bounties. I am very much keen about Red Team Operations.


Get In Touch

CONTACT ME

“Never underestimate the determination of a kid who is time-rich and cash-poor.” ― Cory Doctorow, Little Brother

LinkedIn Twitter Website Github