Skip to content
View null-p4n's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report null-p4n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
null-p4n/README.md

πŸ‘¨β€πŸ’» Hi, I'm NULLPWN!

I'm a security researcher who loves finding and reporting vulnerabilities in web applications, software, and networks. I'm passionate about helping companies improve their security posture by identifying and fixing vulnerabilities before they can be exploited.

πŸ” My expertise

My areas of expertise include:

  • Penetration testing
  • Vulnerability assessment
  • Network security
  • Web application security
  • Mobile application security
  • Cloud security
  • Malware analysis

πŸ’» My tools

I use a variety of tools to find vulnerabilities and test for security weaknesses, including:

  • Burp Suite
  • OWASP ZAP
  • Metasploit Framework
  • Nmap
  • Nessus
  • Wireshark
  • Kali Linux
  • And many more!

πŸ“ My work

I have reported vulnerabilities to several companies and have been recognized in their Hall of Fame. My goal is to make the internet a safer place for everyone.

🀝 Let's connect!

If you want to collaborate, discuss security, or have any questions, feel free to reach out to me via email or on Twitter.

Pinned

  1. hunter.sh hunter.sh Public

    own version of hunter.sh originally made by Jason Haddix

    Shell 7 2

  2. null-p4n.github.io null-p4n.github.io Public archive

    Source of nullpwn.com

    Ruby