-
🔭 I’m currently playing CTFs, starting with bug hunting, learning scripting.
-
🌱 I’m currently working as a Cyber Security Analyst and I'm focused towards Threat Intel and Threat Hunting
-
📫 How to reach me [email protected]
-
⚡ Fun fact I am a professional memer.
Just another cyber-sec enthusiast
Popular repositories Loading
-
bug-bounty-dorks
bug-bounty-dorks PublicForked from sushiwushi/bug-bounty-dorks
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
-
PayloadsAllTheThings
PayloadsAllTheThings PublicForked from swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python
-
CTF_tools_and_exploits
CTF_tools_and_exploits PublicForked from r3yc0n1c/CTF_tools_and_exploits
Some tools for Capture The Flag (CTF) competitions
Shell
-
-
-
Team-Kali-Billi
Team-Kali-Billi PublicForked from tejsi/Team-Kali-Billi
Here we will upload write-ups of all CTFs we play.
Something went wrong, please refresh the page to try again.
If the problem persists, check the GitHub status page or contact support.
If the problem persists, check the GitHub status page or contact support.