Skip to content
View kvlx-alt's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report kvlx-alt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
kvlx-alt/README.md
─[root@kevin]─[~]
β”Œβ”€β”€πŸ›‘οΈ Kevin Vanegas πŸ›‘οΈβ”€β”€β”
β”‚Cybersecurityβ”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

LinkedIn | YouTube

β”Œβ”€β”€β”€[root@kevin]───[~]
β”‚ I bring hands-on experience with Linux systems (ArchLinux, Debian, KaliLinux, Fedora)
β”‚ and a proven track record of conquering security challenges on platforms like VulnHub, HackmyVM, and HackTheBox.
└───────────────────────────────────────────────────────
β”Œβ”€β”€β”€[root@kevin]───[~]
β”‚ πŸš€ What I Do
β”‚
β”‚ - πŸ•΅οΈβ€β™‚οΈ Delving into cybersecurity challenges on platforms like VulnHub, TryHackMe, and HackTheBox.
β”‚ - ✍️ Sharing insights through cybersecurity articles and guides on LinkedIn.
β”‚ - πŸŽ₯ Creating content on my YouTube channel.
└───────────────────────────────────────────────────────
β”Œβ”€β”€β”€[root@kevin]───[~]
β”‚ 🌐 Let's Connect
β”‚
β”‚ I'm always up for collaborating and contributing to the dynamic realm of cybersecurity. 
β”‚ πŸ“« Reach me at: kevin.vanegascol@gmail.com
└───────────────────────────────────────────────────────

Pinned Loading

  1. HackTheBox-Writeups HackTheBox-Writeups Public

    Hack The Box windows machines notes

    PowerShell 2

  2. vulnerable-AD-plus vulnerable-AD-plus Public

    Forked from WaterExecution/vulnerable-AD-plus

    Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

    PowerShell 2 1

  3. rpcenumV2 rpcenumV2 Public

    Forked from creep33/rpcenumV2

    Herramienta en Bash ideal para extraer la informaciΓ³n mΓ‘s relevante de un dominio vΓ­a rpcclient.

    Shell

  4. LFI-Scanner LFI-Scanner Public

    LFI Scanner - Lightweight Local File Inclusion Vulnerability Scanner

    Perl 3

  5. PortSwigger-SQL-Injection-Bash-Script PortSwigger-SQL-Injection-Bash-Script Public

    I've been solving SQL injection PortSwigger labs to learn and practice this vulnerability. Along the way, I've honed my bash scripting skills. In this repository, I'll share the scripts I used to s…

    Shell 1

  6. Basic-Cybersecurity-Interview-Questions-Anki-Deck Basic-Cybersecurity-Interview-Questions-Anki-Deck Public

    This deck contains a series of basic questions commonly asked during cybersecurity interviews. It covers topics such as information security, penetration testing, encryption types, vulnerability as…

    9