Skip to content
View WildZarek's full-sized avatar

Highlights

  • Pro

Block or report WildZarek

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
WildZarek/README.md

Hi , I'm WildZarek

42 Málaga Student | Cybersecurity Analyst | Jr. Pentester | CTF Player | Red Team 🔴

My Website Total time coded since Sep 10 2024

🐺 About Me

  • 📚 As a student from 42 (oscuro), I'm passionate about Cybersecurity and Programming.

  • 🌱 I'm currently interested in Ethical Hacking and Pentesting (as a Red Team member)

  • 💻 I was practicing in HackTheBox sometime ago.

  • 🔗 My website is available at wildzarek.github.io (Write-Up posts)

  • 🎮 Fun fact: Sometimes I play videogames and I did it on streaming as hobby. I'm not streaming from some time ago.

HackTheBox Rank

HackTheBox

💻 Operating Systems

Linux ParrotOS Kali Linux Debian Archlinux Windows 10

🚀 Programming Languages

Bash Python C C++

🔧 Dev Tools

VIM Visual Studio Code Git Node.js Npmjs PM2 Obsidian

📀 Databases

SQLite MySQL

🌐 Front End Web Development

Markdown HTML5 CSS3 JavaScript CSS3

📃 CVE's

This is the list of my discovered CVE's:

📊 My Github Stats

WildZarek's Github Streak


WildZarek's Github Stats WildZarek's Top Languages



WildZarek's Activity Graph



Contact me:

Gmail LinkedIn Discord X Twitch

Visits:

Pinned Loading

  1. WildZarek WildZarek Public

    My personal readme profile.

    3

  2. wildzarek.github.io wildzarek.github.io Public

    Artículos sobre ciberseguridad, hacking ético, resolución de CTFs, programación y mucho más.

    SCSS 4

  3. 42header 42header Public

    Script de instalación del header de 42 para Vim

    Shell 2

  4. 42env 42env Public

    Forked from 4ndymcfly/42env

    42 Environment Configuration Script

    Shell 4

  5. 42piscine 42piscine Public

    My progress during the C Piscine on 42 Málaga, realized on June/July 2024 (14th promotion).

    C 1