Skip to content
View shivangmauryaa's full-sized avatar
Block or Report

Block or report shivangmauryaa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
shivangmauryaa/README.md

Hi 👋, I'm shivang maurya

Red Teaming | Bug Bounty | Penetration Testing | Developing11

As an 11th-grade student deeply enamored with cybersecurity, I am embarking on a multifaceted journey of learning. Penetration testing, red teaming, and bug bounty hunting are among the many avenues I am exploring to quench my insatiable thirst for knowledge in this captivating field.

My affection for cybersecurity knows no bounds; it's an unwavering devotion that compels me to unearth bugs and exploit loopholes within systems. The exhilaration I experience when I unravel these intricacies is unparalleled, propelling me further into the depths of this ever-evolving domain.

In envisioning my future, I see myself not just as proficient but as exceptional in penetration testing. My passion for learning is a driving force, propelling me to absorb as much knowledge as possible, constantly sharpening my skills to become a master of my craft.

Engaging in activities like capture the flag (CTF) challenges, bug bounty hunting, and coding serves as both a source of delight and a means of rejuvenation for me. These endeavors not only invigorate my spirit but also fortify my determination to excel in cybersecurity.

With every bug I uncover and every challenge I overcome, my confidence grows, solidifying my belief in my capabilities. My journey in cybersecurity is not merely about acquiring skills; it's about pushing boundaries, challenging norms, and ultimately making a mark on the industry.

As I continue on this path, I am fueled by a relentless pursuit of excellence, knowing that each endeavor brings me closer to realizing my full potential. My love for cybersecurity is not just a passion—it's a lifelong commitment to continuous growth and innovation in the ever-evolving landscape of digital security.

Connect with me:

shivangmauryaa shivangmauryaa

Languages and Tools:

cplusplus linux python

Popular repositories

  1. pytha-fuzz pytha-fuzz Public

    Discover hidden directories on websites with pytha-fuzz. Fast, efficient, and customizable. Developed by Shivang-Maurya. Ideal for security testing.

    Python 7 3

  2. payload payload Public

    payloads for web pentest

    1

  3. pytha403 pytha403 Public

    Unlock restricted content effortlessly with the 403 Bypasser Tool. Developed by shivang maurya, this tool provides a seamless way to bypass 403 forbidden errors, granting access to otherwise restri…

    Shell

  4. shivangmauryaa shivangmauryaa Public

    Config files for my GitHub profile.

  5. secretfinder secretfinder Public

    finder

  6. pythawayback pythawayback Public

    Python