Skip to content
View pwner-jw's full-sized avatar
πŸ”“
breaking
πŸ”“
breaking

Block or report pwner-jw

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
pwner-jw/README.md

Typing SVG


πŸ”₯ focus.sh

  • 🌐 Web Application Security & Bug Bounty Hunting
  • 🧠 Network Security & Active Directory Attacks
  • 🎯 CTF Player (HackTheBox & TryHackMe)
  • ⚑ SOC Operations & Homelab Automation
  • πŸ” Curious Learner – always exploring offensive & defensive security

πŸ›  technologies.sh

Cybersecurity
VAPT Β· Web Application Security Β· SOC Monitoring Β· Red Teaming Β· DFIR Β· Malware Analysis

Tools & Platforms
Burp Suite Β· Nmap Β· Caido Β· Metasploit Β· SQLMap Β· Hydra Β· Snort Β· Wazuh Β· Suricata Β· BloodHound Β· Mimikatz Β· ffuf Β· gobuster Β· CrackMapExec Β· Impacket Β· Responder

Scripting & Automation
Python Β· Java Β· C++ Β· JavaScript Β· Bash Β· Shuffler Β· n8n Β· PowerShell

Operating Systems
Kali Linux Β· Ubuntu Β· RedHat Β· Windows (AD & Enterprise Environments)


🌐 connect.sh


πŸ’‘ Security = Knowing how to break it, to better defend it.

Popular repositories Loading

  1. USBKILL USBKILL Public

    USBKill is a security tool that monitors USB devices and executes predefined commands when USB device changes (connection or removal) are detected.

    Python 1

  2. information_stealer information_stealer Public

    Python

  3. web_crawler web_crawler Public

    A complete website crawler and email filder.

    Python

  4. pwner-jw pwner-jw Public

  5. WebAppPentest WebAppPentest Public

  6. 0xrevshells 0xrevshells Public

    My collection of rev shells that I use, during CTFS.

    C