๐พ Hi there, Iโm Luis Navarro (lanavarrogs)
๐ฏ Offensive Security | Red Team | Pentester | Developer
- ๐ก๏ธ Iโm a Systems Computational Engineer specialized in Offensive Security, Pentesting & Red Teaming.
- ๐ป Passionate about ethical hacking, exploit development, and cybersecurity labs.
- ๐ Always learning and building in the fields of Web Security, Active Directory attacks, Threat Intelligence, and Exploitation.
- ๐ฎ On the side, I also enjoy developing hacking labs & security-related games.
๐ Security & Red Team
- Burp Suite ยท Nmap ยท Metasploit ยท BloodHound ยท Cobalt Strike ยท OpenCTI ยท SIEMs
- Active Directory ยท Windows/Linux Privilege Escalation ยท Web Exploitation
โ๏ธ Development
- Python ยท Bash ยท PowerShell ยท C++
Here youโll find:
- ๐ฅ Offensive Security Labs (Web, AD, Cloud, CTF-style challenges).
- ๐งช Pentest Reports Templates.
- ๐ฏ Red Team Playbooks & Automation Scripts.
- ๐ My learning notes (Burp Suite, OWASP, Exploitation).
- Advanced Red Team Tactics.
- Purple Team strategies for improving defense.
- Malware Development & Evasion Techniques.
- ๐ง Email: lanavarrogs@gmail.com
- ๐ LinkedIn
- ๐ Personal site: lanavarrogs.github.io

