Hello

I am Harith a Geek

  • Offensive Security Engineer
  • Ethical Hacker
  • Penetration Tester
about

Harith Dilshan

Offensive Security Engineer

As an Offensive Security Engineer and a Technology Enthusiast at large, I spend a lot of time debugging, learning, playing CTFs, and writing my blog posts while working as a professional and trying to get better experience in red teaming, pivoting techniques, AV evasion and analyzing modern malware techniques. I also put my hands on, hardware stuff, including Arduino & Raspberry Pi. I am always looking for a fresh challenge. 💡

Penetration Testing

98%

Vulnerability Assessment

98%

Networking and Routing

80%

MITRE ATT&CK Tactics and Techniques

70%

Wireless Networks

60%

Embedded Machine Security

40%

Blog

Latest News.

img

Pathfinder Walkthrough

After the Shield Walkthrough, Here I'm with Pathfinder box and this is the last box you can play if you are a f...

contact

Get In Touch.

Location :

Malabe, Srilanka

Email :

h4rith [dot] d [at] pm [dot] me