Skip to content
View HightechSec's full-sized avatar
βŒ›
Research Time
βŒ›
Research Time
  • Point X, Post-Apocalyptic World
Block or Report

Block or report HightechSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
HightechSec/README.md

Hello, I'm Highlander

I am a cyber security enthusiast who is passionate about stuff like Pentesting, Vulnerability Assesment, and Red Teaming. I have a little interest on Bug Hunting, Few tech that I enjoy working in are Bash, ExpressJS Docker, and a little bit of Python.

  • πŸ‘¨πŸ½β€πŸ’» Currently working, learning and growing my skillset in Teoritical Approach on Penetration Testing.
  • 😊 Willing to contribute in opensource development projects.
  • 🚩 I play Capture The Flag oftenly, I'm a Part of KKN Back To Isekai CTF Team
  • 🀝 Open for collaborations for developing Pentesting related tools.
  • πŸ‘ Looking for opportunities to join as an remote/part time in Cyber Security related fields.

πŸ˜‡ My Github Stats:

Featured Repos

Pinned

  1. Let's Let's
  2. Hack Hack
  3. The The
  4. World! World!
  5. πŸ’» πŸ’»
  6. ❀️ ❀️