Skip to content
View yanxxir's full-sized avatar
🧸
Focusing
🧸
Focusing

Block or report yanxxir

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
yanxxir/README.md

Hi there πŸ‘‹

Layan Odeh

Cybersecurity graduate with strong hands-on experience in offensive and defensive security, vulnerability assessment, and incident response. Actively engaged in CTFs, CVE research, and building practical security tools and labs. Passionate about threat detection, secure system design, and continuous learning in enterprise and OT cybersecurity environments.

πŸ‘©β€πŸ’» About Me

πŸŽ“ B.Sc. in Cybersecurity

🌍 Based in Jordan

πŸ” Interests: Penetration Testing, Threat Detection, OT Cybersecurity, CVE Hunting

πŸ” Technical Skills

βš”οΈ Offensive Security

Penetration Testing & Vulnerability Assessment CTF Player (HTB, TryHackMe) Burp Suite, Nmap, Metasploit Active Directory Attacks CVE Research & Exploitation

πŸ›‘οΈ Defensive Security

Incident Response & Threat Mitigation Log Analysis & Threat Detection SIEM (Splunk) Digital Forensics & Memory Analysis (Volatility) Malware Analysis Firewall & WAF Configuration

πŸ–₯️ Platforms & Environments

Kali Linux VirtualBox, Azure Labs Windows & Linux Systems Enterprise & Simulated Networks

πŸ› οΈ Tools & Technologies

Python | PyQt5 | Splunk | Burp Suite | Nmap | Metasploit | Volatility | Kali Linux | Azure | Active Directory

🌐 Languages

Arabic β€” Native

English β€” Professional Proficiency

Popular repositories Loading

  1. yanxxir.github.io yanxxir.github.io Public

    Shell 1

  2. Advanced-Surveillance-System-Tool Advanced-Surveillance-System-Tool Public

    A Python-based security monitoring and anomaly detection system designed to analyze user behavior and identify suspicious activity.

    HTML

  3. yanxxir yanxxir Public