Skip to content
View B4l3rI0n's full-sized avatar

Highlights

  • Pro

Block or report B4l3rI0n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
B4l3rI0n/README.md

๐Ÿ‘พ Hey there, Iโ€™m B4l3rI0n

logo

Zyad Elsayed Abdelbary

Offensive Security Enthusiast | Pentester | Red Team Mindset

Connect on LinkedIn Follow on X GitHub followers

HTB Badge

โ€œIn the codeโ€™s silence, I find the flaws. In the systemโ€™s chaos, I build control.โ€


โšก About Me

Security practitioner focused on breaking, building, and hardening systems โ€” from web apps to enterprise Active Directory. Currently focused on red teaming, adversary simulation, and C2 & malware research (research and testing performed only in authorized, legal environments).

When not dissecting exploits, youโ€™ll find me:

  • ๐ŸŽฎ playing tactical shooters like Rainbow Six Siege and Valorant
  • ๐ŸŽ๏ธ watching Formula 1
  • โ˜• caffeinating my way through PowerShell and Python scripts

๐Ÿง  Technical Focus

Domain Expertise
Offensive Security AD Exploitation, Lateral Movement, Privilege Escalation
Web Application Security OWASP Top 10, API Security, Source Review
Infrastructure Network Recon, Threat Simulation, Detection Evasion
Tooling & Scripting PowerShell, Bash, Python
Automation & IaC Docker, CI/CD Security, Environment Hardening

Toolbox: PowerShell โ€ข Burp Suite โ€ข BloodHound โ€ข Metasploit โ€ข Impacket โ€ข Responder โ€ข Certipy


๐Ÿ”ฌ Projects & Research

  • ๐Ÿ› ๏ธ SecureShell-Pro โ€” Remote browser terminal (Chrome extension + server) with TLS/WSS, session logging, and admin controls. Notes: add a demo GIF, architecture diagram, and a short secure-deployment guide.
  • ๐Ÿงช OSEP โ€” Notes & Payloads โ€” Curated study material for post-exploitation and evasion. Notes: add an index, mapping to OSEP objectives, and a clear disclaimer about responsible use.
  • ๐Ÿงฉ Get-SecurityInfo โ€” PowerShell recon toolkit for host & domain snapshots (AD, ACLs, system config). Notes: include example output, safe-run flags, and CI-friendly usage.
  • โš™๏ธ vtotalenum โ€” VirusTotal-driven subdomain enumerator for automated triage. Notes: add usage examples, rate-limit guidance, and API key handling best-practices.
  • ๐Ÿ’ฅ CVE-2023-42793 โ€” TeamCity RCE PoC demonstrating exploit validation and mitigations. Notes: label as research, provide mitigation steps, and responsible-disclosure timeline.

Focused on offensive tooling, AD misconfig abuse, and automated recon frameworks.


๐Ÿ† Achievements

  • ๐Ÿฅ‡ Hack The Box โ€“ Elite Hacker Tier (Top 1.5%)
  • ๐Ÿง  Completed multiple pro labs (Dante, Zephyr, Offshore)
  • ๐Ÿ‘จโ€๐Ÿซ Led security circle trainings & red team workshops
  • ๐Ÿงฉ Built custom CTF challenges (Web, Network, AD)

๐Ÿ•น๏ธ Outside the Lab

๐ŸŽฎ Tactical gamer at heart:
   โ†’ Rainbow Six Siege | Valorant | Battlefield 
๐ŸŽ๏ธ F1 addict:
   โ†’ Strategy, speed, and precision = life principles
โ˜• Coffee + Code + Chaos = Perfect Day

โš–๏ธ Responsible Use & Legal

All tools, PoCs, and write-ups in this repo are intended for educational and authorized-penetration testing only. Do not use them against systems you do not own or have explicit permission to test. If you discover a vulnerability, follow responsible disclosure practices.


๐Ÿ“ˆ GitHub Stats

GitHub Stats Top Langs


๐Ÿ”— Connect With Me


โ€œStay stealthy. Stay curious. Hack. Learn. Repeat.โ€

ยฉ 2025 B4l3rI0n. Built with โค๏ธ and caffeine.

Pinned Loading

  1. CVE-2023-42793 CVE-2023-42793 Public

    JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE), CVE-2023-42793

    Python 9 2

  2. CATReloaded/CATReloaded-Circles-Roadmaps CATReloaded/CATReloaded-Circles-Roadmaps Public

    Roadmaps for CAT Reloaded season 2025

    536 57

  3. Get-SecurityInfo Get-SecurityInfo Public

    PowerShell

  4. vtotalenum vtotalenum Public

    subdomain enumeration using virustotal

    Go

  5. OSEP OSEP Public

    OSEP sample codes from the course & more

    C# 8

  6. search-creds search-creds Public

    A lightweight PowerShell script designed for scanning directories to identify potentially sensitive files based on keyword patterns, file types, and known configuration or credential storage formatโ€ฆ

    PowerShell 5