Skip to content
View ShalabhDevliyal's full-sized avatar
πŸ’­
Dreaming
πŸ’­
Dreaming

Block or report ShalabhDevliyal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ShalabhDevliyal/README.md

Hi πŸ‘‹, I'm Shalabh Devliyal aka Meownster

A Cybersecurity Enthusiast from India.

Coding

shalabhdevliyal

  • πŸ”­ I’m currently Exploring CyberSecurity and Networking

  • 🌱 Learning Api Security

  • πŸ‘― Looking Forward to collaborate on Pentesting and Bug Hunting projects

  • πŸ“« Feel free to drop :- shalabhdevliyal@gmail.com

🌐 Socials:

LinkedIn

Certifications and Badges

--> CEH Ec-Council:https://aspen.eccouncil.org/VerifyBadge?type=certification&a=2BarWenpepH8oCfn3VB/T3yZzkPP/QHtXBUnNmdRHZ4=
--> API Security Fundamentals:https://www.credly.com/badges/0e7fb082-2c39-4f8f-9e87-d4371c3d6464/public_url
--> CCNA: Introduction to Networks:https://www.credly.com/badges/df42c573-edb0-405c-b8f8-fa99992590ec/public_url
--> Introduction to Cybersecurity:https://www.credly.com/badges/e0345573-7530-4fcd-af0c-79eaccf3c4fa/public_url
--> Cybersecurity Essentials:https://www.credly.com/badges/9ba117e3-22c8-4dfe-97e5-ad1b9639d1c4/public_url
--> Cybersecurity Fundamentals:https://www.credly.com/badges/6ebeded5-1ba7-4808-a165-3be49bf9d606/public_url
--> ISC2 Candidate:https://www.credly.com/badges/2d299b21-2778-47f2-81ff-8ad5703e225a/public_url

πŸ’» Tech Stack:

C C++ JavaScript Java HTML5 CSS3 Python Google Cloud Apache MySQL Adobe Photoshop Adobe Lightroom Adobe Premiere Pro Canva

πŸ“Š GitHub Stats:




@virusxd's Holopin board

Popular repositories Loading

  1. Learning-Java Learning-Java Public

    My JAVA Dairy

    Java 1

  2. DBMS-Lab-notes DBMS-Lab-notes Public

    1 1

  3. Zip-Password-Cracker-Dictionary-based-attack- Zip-Password-Cracker-Dictionary-based-attack- Public

    Just a script that cracks passwords of zip files for you.Takes input from a txt collection of passwords basically a password dictionary and test each one against the encrypted file.Process keeps go…

    Python

  4. ShalabhDevliyal ShalabhDevliyal Public

    Holds the content behind my brief intro that you just saw.

  5. Important-Algorithms Important-Algorithms Public

    Contains some important algorithms

    C++

  6. Encryption_System_MiniProject Encryption_System_MiniProject Public

    Java