Skip to content
View Birdh0use's full-sized avatar

Block or report Birdh0use

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Birdh0use/README.md

Hi there 👋

  • 🔭 I’m currently working on ... Web & Mobile App PenTesting.
  • 🌱 I’m currently learning ... Pwncat For Red_Team_Operations.
  • 👯 I’m looking to collaborate on ... Anything Fun! 😎
  • 💬 Ask me about ... Anything Pentesting (Web, Mobile) | Networking | Secure Coding Techniques
  • 📫 How to reach me: ... zetszets@protonmail.com |
  • 😄 Pronouns: ...Who, me??
  • ⚡ Fun fact: ... Walmart has a lower acceptance rate than Harvard.

Pinned Loading

  1. Awesome-Red-Teaming Awesome-Red-Teaming Public

    Forked from AlexisAhmed/Awesome-Red-Teaming

    List of Awesome Red Teaming Resources

  2. privilege-escalation-awesome-scripts-suite privilege-escalation-awesome-scripts-suite Public

    Forked from peass-ng/PEASS-ng

    PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

    C#

  3. awesome-reversing awesome-reversing Public

    Forked from tylerha97/awesome-reversing

    A curated list of awesome reversing resources

  4. CORS-one-liner CORS-one-liner Public

    Forked from kleiton0x00/CORS-one-liner

    A one liner Bash command which finds CORS in every possible endpoint.

  5. OSCP-Exam-Report-Template-Markdown OSCP-Exam-Report-Template-Markdown Public

    Forked from noraj/OSCP-Exam-Report-Template-Markdown

    📙 Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

    Ruby

  6. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python