whoami

πŸ‘‹ Hey there, I'm Aashray Tuladhar

πŸŽ“ Cybersecurity & Networking Student @ University of Cincinnati πŸ” Focused on both Red & Blue Teaming | CTF Enthusiast | Application Security | Cloud Security | OSCP Aspirant


πŸ” About Me

I’m a cybersecurity and networking undergrad passionate about building secure systems and breaking insecure ones. My approach bridges offensive and defensive security, from exploit development to detection engineering β€” reflecting a strong drive toward OSCP-level mastery.

  • πŸ›‘οΈ Experience: Previously worked in Application Security, focusing on web, mobile, and API vulnerability assessments.

  • βš”οΈ Red Teaming: Built and exploited Active Directory labs, using tools like SharpHound, Mimikatz, Rubeus, and PowerView.

  • ☁️ Blue Teaming: Completed Multi-Cloud Blue Team Analyst training from Cyberwarfare Labs β€” hands-on with AWS, Azure & GCP threat detection.

  • πŸ§ͺ Content Creation: I document my PoCs, CTF writeups, and security research on my Medium Blog.

  • 🧠 Always exploring new domains β€” from exploit development and red team automation to AI-driven threat detection and adversarial machine learning.


πŸ’‘ Current Interests

  • πŸ”΄ Red & Blue Team Simulations

  • ☁️ Threat Detection in Multi-Cloud Environments

  • πŸ’» Writing Exploits & Custom Scripts

  • 🧩 CTFs (Top 900 in HackTheBox, PicoCTF, TryHackMe), CTF Team at Cyber@UC

  • 🧰 Open Source Security Tooling

  • 🧠 AI and Cybersecurity Research


Breaking down Complex Topics

Learning Coding by Implementing

πŸ“« Let’s Connect!

Open to internships, mentorship, and collaboration.

πŸ™ HackTheBox

Last updated