Skip to content
View naelxploit's full-sized avatar

Highlights

  • Pro

Block or report naelxploit

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
naelxploit/README.md

Halo, saya Nirvana (@naelxploit) πŸ‘‹!

Typing SVG

Followers Stars Profile Views


πŸš€ Tentang Saya

  • 🐞 Bug Hunter yang fokus pada keamanan aplikasi web (responsible disclosure, PoC yang rapi).
  • πŸ€– Developer Bot WhatsApp: automasi, handler modular, anti-spam, integrasi API.
  • 🌐 Stack utama: HTML, CSS, JavaScript (Node.js untuk backend/bot).
  • πŸ§ͺ Senang bereksperimen dengan tooling dev dan workflow yang efisien.

🧰 Tech Stack

  • Language & Frontend
    HTML5 CSS3 JavaScript

  • Backend & Bot
    Node.js WhatsApp Bot

  • Penetration Testing
    Burp Suite OWASP ZAP

  • Tools
    Git GitHub Actions GitHub Copilot VS Code


Bug Hunter

  • Area: SQLI, IDOR, XSS, CSRF, SSRF, RCE mitigations, misconfig, info leak.
  • Prinsip: Responsible disclosure, laporan jelas, PoC mudah direproduksi.
  • Tertarik kolaborasi untuk triage/security research? Silakan hubungi saya.

WhatsApp Bot Dev

  • Fitur umum: command handler modular, anti-spam, auto-reply, integrasi API publik.
  • Praktik: struktur proyek rapi, logging, env management, dan rate limiting dasar.
  • Arah pengembangan: plug‑and‑play module, monitoring, dan deployment mudah.

πŸ“ˆ Statistik GitHub

GitHub Stats Top Languages Streak Activity Graph


πŸ“« Kontak


Terima kasih sudah mampir! 🌟

Popular repositories Loading

  1. BaseBotWA BaseBotWA Public

    A Bot Whatsapp Script created by NaelXploit #6Xploit.ID

    JavaScript 2

  2. 123 123 Public

    Forked from saresonel123-ctrl/123

    JavaScript 1

  3. naelxploit naelxploit Public

    1

  4. certificates certificates Public

    1