Skip to content
View SUNNYSAINI01001's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report SUNNYSAINI01001

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
SUNNYSAINI01001/README.md

Hi there, I'm Sunny Saini. πŸ‘‹

- 🎯 Currently taking on the #CyberQuest1095 Day Challenge!
- πŸ‘― 5+ Year of Experience in Penetration Testing
- πŸ₯… I’m looking to collaborate with other Content Creators and Companies.
- ⚑ Fun fact: Whenever I'm not busy, I mostly go to a place in my city.

Connect with me:

instagram linkedin

Popular repositories

  1. TryHackMe_Zero_To_Hero_Path TryHackMe_Zero_To_Hero_Path Public

    This TryHackMe Rooms contains the series wise rooms from Beginner to Expert Level Rooms. If you are new to TryHackMe follow this pathway for great start.

    72 20

  2. Gatekeeper Gatekeeper Public

    This repo contain walkthrough of buffer overflow room on tryhackme. In this walkthrough we are going to cover every details about how to exploit stack buffer overflow vulnerability.

    Python 2 1

  3. 30-Days-Of-Python 30-Days-Of-Python Public

    Forked from Asabeneh/30-Days-Of-Python

    30 days of Python programming challenge is a step by step guide to learn the Python programming language in 30 days. This challenge may take up to 100 days, follow your own pace.

    Python 1

  4. 46635.py_CVE-2019-9053 46635.py_CVE-2019-9053 Public

    This is modified code of 46635 exploit from python2 to python3.

    Python 1

  5. SUNNYSAINI01001 SUNNYSAINI01001 Public

    Sunny Saini

  6. HackTheBox HackTheBox Public

    Complete Shibboleth HTB Machine Walkthrough

    Python