Skip to content
View 0xcyberpj's full-sized avatar
🤩
| CTFxDEV |
🤩
| CTFxDEV |

Highlights

  • Pro
Block or Report

Block or report 0xcyberpj

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0xcyberpj/README.md

Hi , I'm Paul Jeremiah

📊 Github Stats

Candida's Github Stats

About:

[+] Learning : PYTHON | Doing CTF x Playing CTF | FrontEnd

[+] 19y/o Studying Computer Science Student

[+] CTF => TamilCTF

Blogs :

     


💻 Tech Stacks

⚡ Programming languages

C C++ Java Python

⚡ Frontend Development

HTML CSS JavaScript

⚡ Databases & Cloud Hosting

GitHub Pages

⚡ Software Tools and Degigning

Git Linux Visual Studio Code Stack Overflow

Let's Connect>

Website GitHub LinkedIn Twitter

Projects


Pinned Loading

  1. A-Red-Teamer-diaries A-Red-Teamer-diaries Public

    Forked from ihebski/A-Red-Teamer-diaries

    RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

    5

  2. OSCE-exam-practice OSCE-exam-practice Public

    Forked from epi052/OSCE-exam-practice

    Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/

    Python 3 2

  3. OSCP-Prep-cheatsheet OSCP-Prep-cheatsheet Public

    Forked from evets007/OSCP-Prep-cheatsheet

    1

  4. Active-Directory-Exploitation-Cheat-Sheet Active-Directory-Exploitation-Cheat-Sheet Public

    Forked from fuzz-security/Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

    PowerShell

  5. Active-Directory-Exploitation-Cheat-Sheet-1 Active-Directory-Exploitation-Cheat-Sheet-1 Public

    Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  6. allhashgenerator allhashgenerator Public

    Forked from 5l1v3r1/allhashgenerator

    Python