About Tactical Adversary® Project.


I believe that we're eternal noobs aka perpetual learners, consistently acquiring new insights from our daily encounters and the esteemed members of the security community. I adhere to the traditional hacker philosophy of acquiring knowledge and passing it on to others.
The primary objective of the Tactical Adversary project is to amass knowledge concerning diverse cyber security, red teaming and adversarial attack simulation tactics, presenting them uniquely. This platform serves as a space for me to share my personal reflections, thoughts and experiences. The Tactical Adversary project strives to curate and generate resources related to offensive security, red teaming, adversary attack simulation, survival, technology, philosophy, tradecraft, and the tactics, techniques, procedures employed by adversaries.

WhoAmI.


Abhijith "Abx" B R

Abhijith B R also known by the pseudonym Abx, has more than a decade of experience in the offensive cyber security industry. He is a professional hacker, offensive cyber security specialist, security researcher, trainer and public speaker. Currently, he is involved with multiple companies as an independent consultant, helping them with improving their current security posture and help bridge the gap between business leadership and cyber security professionals.

Abhijith was responsible for building and managing offensive security operations and adversary simulation for a prominent FinTech company called Envestnet, Inc. In the past, he held the position of Deputy Manager - Cyber Security at Nissan Motor Corporation, and prior to that, he worked as a Senior Security Analyst at EY.

As the founder of Adversary Village, Abhijith spearheads a community driven initiative exclusively focused on adversary simulation, adversary tactics, purple teaming, threat actor/ransomware research-emulation, and offensive security-adversary tradecraft. Adversary Village actively organizes hacking villages at prominent events such as the DEF CON Hacking Conference, RSA Conference etc. Abx also acts as the Lead of an official DEF CON Group DC0471. He is actively involved in leading the Tactical Adversary project (https://tacticaladversary.io/) an initiative that centers around adversary attack simulation, Offensive cyber security and red teaming tactics.

Abhijith has spoken at various cyber security conferences such as Nullcon, c0c0n, BSides, OWASP Seasides, DEF CON 28 safemode - DCG Village, The Diana Initiative, Opensource India, Adversary Village at DEF CON 29, DEF CON 30, RSA Conference 2023 etc.