Skip to content
View santosomar's full-sized avatar
🤓
I am either working, studying, hacking stuff, or sleeping
🤓
I am either working, studying, hacking stuff, or sleeping

Highlights

  • Pro

Organizations

@OpenEoX
Block or Report

Block or report santosomar

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
santosomar/README.md

Hi, there!

I'm a self-proclaimed nerd in the whimsical world of 🛡️ cybersecurity, tirelessly working to keep digital boogeymen away from our critical infrastructures. Picture me as the person with a horrible mohawk co-leading the DEF CON Red Team Village. I also play chair in the court of the Common Security Advisory Framework (CSAF) standard technical committee, among several other industry efforts. I am in the OASIS Open board of directors.

Collaboration? You bet! I work with an entourage of groups, like the Forum of Incident Response and Security Teams (FIRST), ISACs, and law enforcement agencies, as we huddle together like a digital Avengers team to save the world, one secured network at a time. Well, at least that's the goal.

I have a passion for AI, ethical hacking, vulnerability research, and incident response. I help organizations pull up their digital socks and dodge those pesky threats that keep popping up like a game of cybersecurity whack-a-mole. I've played a role in patching up the cyber defenses of all sorts of folks, from buttoned-up business tycoons and bespectacled academics to super-serious government agencies.

My claim to fame? More than twenty five books, video courses, white papers, and tech articles where I bore people about all things cyber. At Cisco's Product Security Incident Response Team (PSIRT), I'm a principal engineer, leading a talented team of digital Sherlock Holmeses while mentoring the cyber Padawans of tomorrow. My life's mission? Ensuring the only cookies 🍪 you need to worry about are the ones in your jar and not in your browser.

Remember, in this wild world of zeroes and ones, always keep your code clean 💻, your tech strong, and your coffee stronger!

📚 My Latest Blog Posts

Pinned

  1. The-Art-of-Hacking/h4cker The-Art-of-Hacking/h4cker Public

    This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), ar…

    Jupyter Notebook 16.6k 3k

  2. CiscoPSIRT/openVulnAPI CiscoPSIRT/openVulnAPI Public

    Documentation and Tools for Cisco's PSIRT openVuln API

    Ruby 100 53

  3. yeyintminthuhtut/Awesome-Red-Teaming yeyintminthuhtut/Awesome-Red-Teaming Public

    List of Awesome Red Teaming Resources

    6.5k 1.6k

  4. trustedsec/trevorc2 trustedsec/trevorc2 Public

    TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

    C 1.2k 244

  5. who_and_what_to_follow who_and_what_to_follow Public

    Who and what to follow in the world of cyber security

    133 38

  6. csaf_validator csaf_validator Public

    A Python-based program used to validate a Common Security Advisory Framework (CSAF) JSON file against the CSAF 2.0 schema.

    Python 4 3