Skip to content
You must be logged in to sponsor imhunterand

Become a sponsor to Thomas ANDRI Wijayanto

@imhunterand

Thomas ANDRI Wijayanto

imhunterand
๐—•๐—ฎ๐—น๐—ถ ๐—œ๐˜€๐—น๐—ฎ๐—ป๐—ฑ, ๐—œ๐—ป๐—ฑ๐—ผ๐—ป๐—ฒ๐˜€๐—ถ๐—ฎ

offensive-security_owler_20200729_200629_original

Who are you, and where are you from?

A young man who has high curiosity. Has experience as a Pentester & Digital Strategist for more than 10 years. Currently a Security Consultant for several overseas companies. He enjoys his current life because he can work from anywhere.

What are you working on?**

I am currently actively writing about the world of cyber security at Pwn0sec Research. Besides having a hobby of writing, currently I am also a Security Pentester and Cyber Security Expert in several overseas companies. Starting from an accident, now officially attracts me to become a Pentester. Being a CSE makes me free, no need to live a monotonous life and have to work every day in the office. Basically I can work anywhere. Yes, I am a full time remote worker.

0_zWLOoBkRChQEx8Aw

Happy Ten Years! Celebrating the Birth Year of My GitHub Profile

Today is a special moment as we celebrate 10 years of travel and exploration in the world of software development. I would like to express my sincere gratitude to all the sponsors who have provided support and enabled me to continue developing worthwhile projects.

Sponsor Contributions and Special Access Rights
The sponsors of my GitHub profile are the main pillars that support exploration and development in the world of cybersecurity. As a token of appreciation, they are entitled to exclusive access to a private repository containing various cybersecurity projects, including penetration testers, scanner tools, exploit tools, and the latest innovations in this field.

Available Cyber Security Projects

  1. Penetration Tester Tools: A collection of tools designed to test the security of a system with a comprehensive approach. From network penetration tests to vulnerability analysis, this project provides in-depth resources.
  2. Scanner Tools: Tools that enable identification and scanning of systems to track potential vulnerabilities and security risks. With the support of sponsors, the project is constantly evolving to respond to changes in the security environment.
  3. Exploit Tools: A collection of tools designed to unearth security holes and test system reliability. The project provides deep insight into attack techniques and the development of innovative defense solutions.

Benefits of Being a Sponsor
By becoming a sponsor, you not only support the development of cybersecurity technology, but also gain exclusive benefits. Full access to the private repository allows you to deeply understand the strategies and solutions developed, as well as directly collaborate in the continuous development.

Infinite Gratitude
I would like to express my deepest gratitude to every sponsor who has trusted and supported my journey over the past ten years. Without your support, many of the innovations that have been achieved would not have been possible. Let's continue on this journey together and achieve new milestones in the future.

Thank you very much and happy celebrating ten years of this amazing journey!

๐Ÿค๐Ÿป Connect with Me!

Twitter: Follow @imhunterand Instagram: Follow @imhunterand


@imhunterand

It would mean the world to me if I had 100 sponsors. ๐Ÿ’– Thanks for helping support me via github, I will be very happy when I reach 100+ sponsors. very difficult to achieve, I hope I can reach the target.

Current sponsors 1

Private Sponsor

Past sponsors 2

@pewrocks
@marissatwo

Featured work

  1. imhunterand/VBM-Valorant

    Valorant D3D Menu bypass use external C+๐ŸŽฐ

    C++ 19
  2. imhunterand/subton

    Fast and reliable python script that makes active and/or passive scan to obtain subdomains.โšก

    Python 29
  3. imhunterand/shoscan-cli

    Shodanscan is a bash scripting search queries using the shodan cli. ๐Ÿ”ฅ

    Shell 16
  4. imhunterand/ApachSAL

    It's a vulnerability scanner tool for test Apache Path Traversal ๐Ÿ‘พ

    Python 84
  5. imhunterand/CS2-DMA-PROJECT

    (Open)PrivateSourceยฒ โ€” a reasonable CS2 Private Source DMA for your projects.

    C++ 12
  6. imhunterand/FACEIT-Crash-Server

    Allows you to crash any FaceIT user

    C++ 2

1% towards 100 monthly sponsors goal

1 other sponsors this goal

Select a tier

$ a month

Choose a custom amount.

$20 a month

Select

Bronze Sponsor:
Bronze Sponsors are early supporters who provide the foundation for the development of cybersecurity projects. With their contributions, they help keep resources and documentation open to the public.

  • Get a Sponsor badge on your profile
  • Access to public repositories and project documentation.
  • Participation in project-related discussion website forums.

$25 a month

Select

Silver Sponsor:
Silver Sponsors gain additional access to exclusive knowledge and can engage directly with the development team. In addition, they gain wider recognition through name mentions in the project release notes.

  • Logo or name goes in my project access rights from Bronze level.
  • Names are mentioned in the project release notes.
  • Exclusive access to monthly webinar sessions on cybersecurity trends and developments.

$205 a month

Select
  • Pewrocks administrator dashboard

$500 a month

Select

Sponsor Contributions and Special Access Rights
The sponsors of my GitHub profile are the main pillars that support exploration and development in the world of cybersecurity. As a token of appreciation, they deserve exclusive access to a private repository of cybersecurity projects, including penetration testers, scanner tools, exploit tools, and the latest innovations in the field.

  • Access to my videos, screencasts, and tutorials
  • Access to private repositories and project documentation.
  • Participation in project-related discussion forums.

$1,000 a month

Select

Platinum Sponsor:
Platinum Sponsors get the highest recognition as major backers. With their support, the project can continue to grow and have a greater positive impact on the cybersecurity community. Priority access to activities and events will significantly increase their involvement.

  • I'll join your company chat app for help and support
  • All access rights from Gold level.
  • Exclusive recognition as Platinum Sponsor on the project website.
  • Priority access to training and mentorship sessions.
  • Live cybersecurity consultation with the development team.
  • Exclusive access to project betas and updates ahead of the general public.
  • All access rights from B/S/G tiers
  • Priority access to training and mentoring sessions (o