whoami
π Hey there, I'm Aashray Tuladhar
π Cybersecurity & Networking Student @ University of Cincinnati π Focused on both Red & Blue Teaming | CTF Enthusiast | Application Security | Cloud Security | OSCP Aspirant
π About Me
Iβm a cybersecurity and networking undergrad passionate about building secure systems and breaking insecure ones. My approach bridges offensive and defensive security, from exploit development to detection engineering β reflecting a strong drive toward OSCP-level mastery.
π‘οΈ Experience: Previously worked in Application Security, focusing on web, mobile, and API vulnerability assessments.
βοΈ Red Teaming: Built and exploited Active Directory labs, using tools like SharpHound, Mimikatz, Rubeus, and PowerView.
βοΈ Blue Teaming: Completed Multi-Cloud Blue Team Analyst training from Cyberwarfare Labs β hands-on with AWS, Azure & GCP threat detection.
π§ͺ Content Creation: I document my PoCs, CTF writeups, and security research on my Medium Blog.
π§ Always exploring new domains β from exploit development and red team automation to AI-driven threat detection and adversarial machine learning.
π‘ Current Interests
π΄ Red & Blue Team Simulations
βοΈ Threat Detection in Multi-Cloud Environments
π» Writing Exploits & Custom Scripts
π§© CTFs (Top 900 in HackTheBox, PicoCTF, TryHackMe), CTF Team at Cyber@UC
π§° Open Source Security Tooling
π§ AI and Cybersecurity Research

Breaking down Complex Topics
Learning Coding by Implementing
π« Letβs Connect!
Open to internships, mentorship, and collaboration.
π HackTheBox
Last updated