Skip to content
View vishalvishw10's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report vishalvishw10

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
vishalvishw10/README.md

πŸ‘‹ Hello, I'm [Vishal Vishwakarma]

Cyber Security Enthusiast CTF Player Pentester Bug Bounty Hunter

Welcome to my cyber realm! πŸ‘¨β€πŸ’» As a passionate advocate for cyber security, I'm constantly exploring and experimenting to strengthen the digital world's defenses. With hands-on experience in penetration testing, capture the flag (CTF) challenges, and bug bounty hunting, I strive to enhance the security posture of applications and systems.

πŸ”­ What I'm Currently Up To

  • 🌐 Engaging in CTF challenges to hone my skills and expand my knowledge.
  • πŸ›‘οΈ Exploring new attack vectors and defense strategies through personal projects.
  • 🌱 Learning about emerging cyber threats and mitigation techniques.

πŸ› οΈ Tools & Skills

  • Penetration Testing: Proficient in network and web application penetration testing.
  • Vulnerability Assessment: Identifying security weaknesses in systems and applications.
  • Scripting & Automation: Python, Bash, and PowerShell for creating tools and automating tasks.
  • Secure Coding: Knowledge of secure coding practices to prevent common vulnerabilities.
  • Bug Bounty Platforms: Active participant on platforms like HackerOne and Bugcrowd.
  • CTF Challenges: Regularly tackling various CTF challenges to sharpen skills.

πŸ“š Latest Blog Posts

🌐 Connect with Me

Feel free to reach out for collaborations, discussions, or just to share your cyber stories! Let's make the digital world safer together. πŸš€

Pinned Loading

  1. Campus-Placement Campus-Placement Public

    Jupyter Notebook

  2. vishalvishw10 vishalvishw10 Public

    HTML 1