[D4rkElves:~$]
    I
    D4rkElves

    ISHAN NIMISHAN NIM

    Offensive Security Engineer | From Another Planet |👽
    Offensive Security
    Red Teaming
    Exploit Development
    Threat Research
    ~/ishan/mantra.sh

    $ cat mantra.sh

    while(alive) { break_things(); learn(); automate(); secure(); }

    ~/ishan/payload_listener.sh

    Loading IP information ...

    > whoami

    Hi, I'm Ishan Nim — a cybersecurity enthusiast with a sharp focus on offensive security, ethical hacking, and red teaming. I currently lead the Security Research and Analysis Team at S-Pool Inc. in Tokyo, where I dive deep into threat landscapes, vulnerability analysis, and exploit development.

    I'm passionate about the darker corners of the internet — from deep/dark web monitoring to payload crafting and adversary simulation. Whether it's developing custom payloads, exploring underground forums, or simulating real-world attacks in red team engagements, I thrive in environments that challenge the limits of security.

    I believe in learning by doing and sharing what I learn. I'm active in the infosec community and always looking to connect with others who are just as curious and relentless about cybersecurity.

    Expertise
    Offensive Security & Penetration Testing
    Red Team Operations & Adversary Simulation
    Exploit Development & Vulnerability Research
    Deep/Dark Web Monitoring & Intelligence
    Tools & Technologies
    Metasploit, Burp Suite, Cobalt Strike
    Python, Bash, PowerShell, C/C++
    Kali Linux, Nmap, Wireshark
    OSINT Tools, Threat Intelligence Platforms
    [Encrypted: AES-256]
    Access: Root

    > career_path

    Head of Security Research & Analysis

    S-Pool Inc.
    2022 - Present
    Tokyo, Japan

    Leading a team of security researchers focused on threat intelligence, vulnerability analysis, and exploit development. Developing custom red team methodologies and tools for adversary simulation. Conducting deep/dark web monitoring operations and advanced payload engineering.

    Current

    Security Researcher & Penetration Tester

    ElvesCore
    2020 - 2022
    Remote

    Led penetration testing engagements for client applications and infrastructure. Researched and documented new attack vectors and exploitation techniques. Developed automated security testing tools and frameworks. Provided security training and awareness programs to technical teams.

    Offensive Security Specialist

    Binaryard
    2018 - 2020
    Remote

    Conducted red team exercises and adversary simulations for enterprise clients. Engineered custom malware and payloads for targeted assessments. Performed vulnerability research and developed exploits for identified weaknesses. Implemented security automation workflows and tools.

    > education

    # Formal Education

    ICBT Campus

    Bachelor's degree, Information Technology
    2014 - 2017
    Skills:
    PythonC/C++PerlTCLProject ManagementSoftware ArchitectureApplication Security Architecture

    Fukuoka International Academy

    Japanese language, Japanese Studies
    Apr 2017 - Apr 2019
    Fukuoka, Japan
    Skills:
    JapaneseJapanese Language Proficiency TestJapanese to EnglishJapanese Business CultureJapanese Translation

    西日本アカデミー

    DX学科
    Apr 2019
    Japan

    # Certifications

    Cisco Cybersecurity Specialist (CCS)

    Cisco Networking Academy
    Issued Dec 2024

    Cyber Security Professional Certificate CSFPC

    Certiprof
    Issued Dec 2024 · Expires Dec 2027
    ID: JLRKJRHSJPL-WTNCWCKVQ-YQJGBTWTWW

    Ethical Hacking Professional (CEHPC)

    Certiprof
    Issued Dec 2024 · Expires Dec 2027
    ID: FLLBDLCQCDL-RKHJLHFGR-WBKDFQZWKB

    Generative AI Professional Certification (GAIPC)

    Certiprof
    Issued Oct 2024 · Expires Oct 2027
    ID: JLRKJTRJHSP-WTNCVKHCH-YQJGQTWSQD

    CIS Critical Security Control

    Cybrary
    Issued Feb 2024
    ID: CC-a60e2c5a-dff9-4d95-8875-e50d480c823a

    JLPT Japanese-Language Proficiency Test N3

    The Japan Foundation
    Issued Jan 2018
    ID: N3A115848J

    JLPT Japanese-Language Proficiency Test N5

    The Japan Foundation
    Issued Jan 2018
    ID: N5A017225J

    CEH Master

    EC-Council
    Issued Apr 2015 · Expires Apr 2018(Expired)

    Certified Ethical Hacker (CEH)

    EC-Council
    Issued Apr 2013 · Expires Apr 2015(Expired)

    GIAC Exploit Researcher and Advanced Penetration Tester (GXPN)

    GIAC Certifications
    Issued 2014

    Linux Essentials Certification

    Linux Professional Institute (LPI)
    Issued 2013

    > ls -la projects/

    CVE Feed Translator

    An automated tool that monitors CVE feeds, analyzes vulnerability details, and translates technical details into actionable intelligence for security teams.

    PythonCVSSAPIThreat Intel

    LLM Pentest Lab

    A testing environment for evaluating security vulnerabilities in large language models, including prompt injection attacks and data extraction techniques.

    LLMAI SecurityRed TeamingPython

    DarkWeb Monitor

    A monitoring system that scans dark web forums and marketplaces for mentions of specific keywords, data leaks, or company information.

    OSINTTorPythonIntelligence

    Payload Forge

    A framework for creating and testing custom payloads for red team engagements with evasion techniques against common security controls.

    C++Red TeamEvasionOffensive Security

    Supply Chain Threat Analyzer

    A tool to analyze software dependencies and identify potential security risks in the software supply chain.

    GoSBOMSupply ChainRisk Analysis

    Cloud Security Scanner

    An automated security scanner for cloud environments that identifies misconfigurations and security vulnerabilities across multiple providers.

    AWSAzureCloud SecurityIaC

    > cat articles/recent

    Medium
    April 15, 2025

    Breaking Down LLM Security: Vulnerabilities in Modern AI Systems

    An in-depth analysis of security vulnerabilities in large language models and how red teams can exploit them during security assessments.

    Read article
    Medium
    March 22, 2025

    The Art of Payload Engineering: Evading Modern EDR Solutions

    Technical deep dive into advanced payload development techniques that can bypass endpoint detection and response systems.

    Read article
    Medium
    February 8, 2025

    OWASP API Security: Top 10 Vulnerabilities in 2025

    A detailed examination of the most critical API security risks according to OWASP, with practical examples and mitigation strategies.

    Read article
    Medium
    January 17, 2025

    Threat Hunting with OSINT: Following Digital Footprints

    Leveraging open source intelligence gathering techniques for proactive threat hunting and attack surface discovery.

    Read article
    Medium
    December 3, 2024

    Automating Security: Building Your Own Red Team Toolkit

    A guide to developing custom security automation tools for modern red team operations and offensive security assessments.

    Read article
    Medium
    November 11, 2024

    Supply Chain Attacks: The Hidden Threat to Modern Software

    Examining the rising trend of supply chain attacks, their impact, and strategies for defending your organization's software supply chain.

    Read article
    Medium
    April 5, 2025

    AIセキュリティの重要性

    現代のAIシステムにおけるセキュリティの重要性と、組織がAIセキュリティリスクを軽減するための戦略について詳しく解説します。

    Read article
    Medium
    March 15, 2025

    ダークウェブモニタリング

    ダークウェブのモニタリング手法と、企業のデータ漏洩やセキュリティ脅威を検出するための戦略について解説します。

    Read article
    Medium
    February 20, 2025

    アプリケーションセキュリティのための6ステップロードマップ

    アプリケーションセキュリティを段階的に向上させるための包括的なロードマップを提供します。

    Read article

    > contact --secure

    Let's Connect

    I'm always interested in connecting with fellow security professionals, discussing new techniques, or exploring potential collaborations. Feel free to reach out through any of these channels.

    Send a Message

    All messages are end-to-end encrypted
    [PGP Encrypted]