Skip to content

πŸ‘‹ Security Researcher | Hardware Security, OSINT, and Penetration Testing | Profile README

License

Notifications You must be signed in to change notification settings

seedon198/seedon198

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

9 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

> seedon@github:~$ whoami

Adlin Seedon D'Souza

Security Engineer @ Festo | Hardware Security | OSINT

LinkedIn Twitter YouTube Instagram GeoGuessr Hack The Box Website


> seedon@github:~$ cat specializations.txt

Hardware Security & Reverse Engineering

  • PCB Analysis & Circuit Board Reversing
  • Firmware Extraction & Analysis
  • UART/SPI/I2C Protocol Analysis
  • IoT Device Security Assessment

Open Source Intelligence (OSINT)

  • Threat Intelligence & Attribution
  • Digital Footprint Analysis
  • Corporate Security Assessment
  • Geospatial Intelligence

Penetration Testing

  • Industrial Control Systems (ICS/SCADA)
  • Embedded Systems Security
  • Reverse Engineering
  • Wireless Protocol Analysis

> seedon@github:~$ ls -la ~/projects/featured/

Featured Projects

Advanced OSINT & Threat Intelligence Framework

  • πŸ† BlackHat Arsenal 2025 Featured Tool
  • Python-based CLI framework for automated reconnaissance
  • Advanced analytics and threat intelligence correlation
  • ⭐ 7 stars | 🍴 3 forks

Complete Hardware Security Resource

  • Comprehensive methodologies and documentation
  • Practical tutorials for IoT security testing
  • Real-world case studies and vulnerability research
  • ⭐ 27 stars | 🍴 4 forks

EU Cyber Resilience Act Compliance Resource

  • Comprehensive CRA compliance documentation and guidance
  • Hardware security assessment templates and checklists
  • Industrial control systems compliance strategies
  • Training resources and implementation roadmaps
  • ⭐ 1 star

Real-time Cybersecurity Exposure Monitoring

  • Automated global attack surface analysis across 50 countries
  • Real-time threat intelligence dashboard with 226M+ exposed services
  • Multi-source intelligence integration (Shodan Pro, GreyNoise, VirusTotal)
  • Corporate infrastructure analysis and risk assessment
  • ⭐ 1 star

Professional Hardware Security Laboratory Setup

  • Comprehensive equipment guide for hardware security professionals
  • RF/wireless analysis tools and methodologies
  • Red teaming and physical security testing equipment
  • Complete reverse engineering and debugging platform setup
  • Essential lab tools with phased implementation strategy

> seedon@github:~$ grep -r "achievements" ~/career/

πŸ† Recognition & Impact

  • BlackHat Arsenal 2025 - Farsight OSINT Framework presenter
  • Security Engineer at Festo - Securing industrial automation systems
  • Conference Speaker - B|Sides CDMX, Blackhat, C0C0N, Seasides Conference
  • Community Contributor - Active in hardware security and OSINT communities

> seedon@github:~$ cat ~/technical_stack.json

Technical Arsenal

Security Specializations

  • Hardware Reverse Engineering & Firmware Analysis
  • Industrial Control Systems (ICS/SCADA) Security
  • Open Source Intelligence (OSINT) & Threat Hunting
  • Embedded Systems & IoT Security Assessment

Programming & Scripting

  • Python (Security automation, data analysis)
  • C/C++ (Embedded systems, exploit development)
  • JavaScript (Web security, automation)
  • Bash/Shell (System administration, tooling)
  • Assembly (Firmware analysis, RE)
  • PowerShell (Windows automation)
  • Lua (Embedded scripting, automation for microcontrollers)
  • MicroPython (Rapid prototyping on embedded platforms)

Hardware Platforms

  • Arduino, Raspberry Pi, ESP32/ESP8266
  • Arduino, Raspberry Pi, ESP32/ESP8266
  • Xilinx FPGAs, Sipeed boards, NVIDIA Jetson
  • JTAGulator, ChipWhisperer, Saleae Logic Analyzer, Bus Pirate, Flipper Zero

Security Toolchain

  • Penetration Testing: Kali Linux, Metasploit, Burp Suite,
    ICS/OT: Profinet, Modbus, OPC UA, DNP3 protocol analyzers,
    Embedded: Chipsec, Firmadyne, Binwalk, Ghidra, IDA Pro, Radare2, GDB, JTAG/SWD tools
  • Hardware: JTAGulator, Bus Pirate, HackRF
  • OSINT: Custom frameworks, Shodan, social engineering
  • Forensics: Volatility, Autopsy, hex editors

> seedon@github:~$ tail -f ~/current_focus.log

Current Focus Areas

  • Industrial IoT security research and vulnerability disclosure
  • Advanced OSINT automation and threat intelligence correlation
  • AI-powered security testing methodologies
  • 5G/6G network security implications for industrial systems
  • Zero-trust architecture implementation in OT environments

> seedon@github:~$ cat ~/.signature

Connect & Collaborate

Professional Network: LinkedIn
Security Insights: Twitter/X
Research & Blog: HexGuard.net
Contact: Available via LinkedIn


"The best way to predict the future of security is to create it"

⭐ Found my work useful? Star the repositories and let's secure the digital world together!

> seedon@github:~$ history | tail -1
    1337  echo "Thanks for visiting! Stay secure πŸ›‘οΈ"
> seedon@github:~$ exit

About

πŸ‘‹ Security Researcher | Hardware Security, OSINT, and Penetration Testing | Profile README

Topics

Resources

License

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Contributors 2

  •  
  •