Skip to content
View thebugbounter's full-sized avatar
:octocat:
:octocat:

Highlights

  • Pro
Block or Report

Block or report thebugbounter

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
thebugbounter/README.md

Hi 👋 My name is JAS PREET,

Typing SVG

About Me

🔭 Currently delving deep into the realms of penetration testing and vulnerability assessment.

🌱 Ever the explorer, I'm on a quest to discover the latest tools and techniques in cybersecurity and penetration testing.

👯 Seeking partners in cybercrime... I mean, collaboration! Let's team up on CTF challenges and chase bug bounties together!

💬 Passionate about all things penetration testing, bug bounty programs, CTFs, and even a bit of DevOps magic. Let's have a nerdy chat!

📫 Drop me a line at Email or connect on LinkedIn. Let's make the digital world a safer place, one vulnerability at a time!

Tools & Technologies

Here are some of the tools and technologies I work with:

  • 🔧 Metasploit: Platform for developing, testing, and executing exploit code against a remote machine.
  • 🛡️ Nmap: Open-source tool for network discovery, security scanning, and auditing.
  • 🚀 Burp Suite: A leading toolkit for web application security testing.
  • 🔐 Wireshark: The world's foremost and widely-used network protocol analyzer.
  • 💻 Kali Linux: A Debian-based Linux distribution designed for digital forensics and penetration testing.
  • 🐍 Python: A versatile programming language often used in cybersecurity for scripting and automation.
  • 🕵️‍♂️ Nessus: Widely-used vulnerability scanner for identifying vulnerabilities, configuration issues, and malware.
  • 🧰 OWASP ZAP: An open-source web application security scanner.
  • 🛠️ Hashcat: An advanced password recovery tool.
  • 🧲 Snort: A powerful Intrusion Detection System (IDS).
  • 📡 Aircrack-ng: A network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker.
  • 🕷️ SQLMap: An automatic SQL injection and database takeover tool.
  • 🛡️ OpenVAS: Open Vulnerability Assessment Scanner for comprehensive vulnerability scanning.
  • 🛑 OSSEC: An open-source Host-based Intrusion Detection System (HIDS).
  • 🌐 Sublist3r: A python tool designed to enumerate subdomains of websites.
  • 🌊 Hydra: A password-cracking tool for online penetration testing.

🌐 Socials:

Instagram LinkedIn Medium X Feel free to reach out for collaboration, questions, or just to chat about cybersecurity and all things tech!

💻 Tech Stack:

Java Python PowerShell Windows Terminal Markdown Rust Shell Script AWS Azure Cloudflare Firebase DigitalOcean GithubPages Google Cloud Linode OpenStack Jenkins ApacheCassandra MicrosoftSQLServer Firebase MySQL AmazonDynamoDB Docker AZUREDEVOPS ANSIBLE

📊 GitHub Stats:



🏆 GitHub Trophies

✍️ Random Dev Quote

😂 Random Dev Meme

Profile visits

Pinned Loading

  1. CEH-Notes CEH-Notes Public

    Forked from SNGWN/CEH-Notes

    || CEH Notes ||

    Python

  2. OSCP-Preparation-Material OSCP-Preparation-Material Public

    1

  3. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  4. Resources-for-Beginner-Bug-Bounty-Hunters Resources-for-Beginner-Bug-Bounty-Hunters Public

    Forked from nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters

    A list of resources for those interested in getting started in bug bounties

    1

  5. SecLists SecLists Public

    Forked from danielmiessler/SecLists

    SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP

  6. XXE-Injection-Payloads XXE-Injection-Payloads Public

    HTML 1