Skip to content
View d34db33f-1007's full-sized avatar
👾
(╯°□°)╯
👾
(╯°□°)╯
Block or Report

Block or report d34db33f-1007

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
d34db33f-1007/README.md
  • 👾 Owning an AMM Decentralized Exchange for crypto-assets.
  • 👾 [OSCP] Offensive Security Certified Professional
  • 👾 Love coding on Python language.
  • 👾 Love QA Test Automation and SecOps.
  • 👾 Love to hacking and bug hunting!
  • 👾 Love playing the chess.
  • 👾 Invite me to a Hackaton / CTF / ARG.
  • 👾 Invite me to a private security program.
  • 👾 Can be your remote SecOps Engineer or a QA/QC Engineer c;

Languages

Assembler Golang Python Vyper JavaScript Ansible PowerShell Shell Lua SQL

Learning

Solidity R

Technologies

CI/CD Travis AWS GoogleCloud DigitalOcean Microsoft Azure Heroku Numba Impacket Ethereum Docker Kubernetes Jira Jenkins Linux Xcode node.js Selenium VMware Qemu Oracle GraphQL Kibana Elasticsearch Logstash GitHub YandexTank Postman SoapUI Cucumber Wireshark TestComplete Telerik Appium Fiddler OSCP BurpSuite MetaSploit sqlmap OWASP

How to reach me: https://t.me/ju_oj

Pinned Loading

  1. grayhat2 grayhat2 Public

    Python tool to find specific files in exposed AWS S3 servers.

    Python 20 4

  2. icatch_rce icatch_rce Public

    iCatch or LILIN DVRs RCE PoC

    C 6 1

  3. awesome-testing-tools awesome-testing-tools Public

    Forked from ZoranPandovski/awesome-testing-tools

    🔧 A curated list of awesome testing tools 🔧

    1

  4. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  5. burp-molly-scanner burp-molly-scanner Public

    Forked from yandex/burp-molly-scanner

    Turn your Burp suite into headless active web application vulnerability scanner

    Java