Skip to content
View afsh4ck's full-sized avatar

Block or report afsh4ck

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
afsh4ck/README.md

👋 Hola, soy @afsh4ck

banner-github

🚀 Sobre mí

  • 👾 Offensive Security Engineer | Ethical Hacker | Creador de contenido
  • 🎥 Te enseño a hackear en Youtube (+3k subs)
  • 🟢 Sígueme en Instagram (+80k subs)
  • 🎓 Fundador de h4ckercademy

🔧 Skills

Lenguajes de Programación

Python Bash PowerShell

Sistemas Operativos

Linux Kali Linux Windows

Hacking Tools

Metasploit Nmap Wireshark Burp Suite OWASP ZAP Aircrack-ng Mimikatz Responder SQLmap XSSer NoSQLMap Snort OpenVAS Nessus John the Ripper Hydra Hashcat BloodHound

Y muchas más!

⚙️ GitHub Analytics


¡Gracias por visitar mi perfil! 🚀

Pinned Loading

  1. hak5/bashbunny-payloads hak5/bashbunny-payloads Public

    The Official Bash Bunny Payload Repository

    PowerShell 2.6k 1.5k

  2. kalipwm kalipwm Public

    Despliega un entorno de hacking profesional para Kali Linux ejecutando solo un script.

    Shell 17 4

  3. autoinject autoinject Public

    Nmap & SQL injection automation tool

    Python 27 8

  4. DarkScrap DarkScrap Public

    Herramienta completa de Scrapping en la Deep Web

    Python 5

  5. DDoS-Attack DDoS-Attack Public

    A really simple and powerful DDOS Attack on python 🚀

    Python 19 4

  6. AD-Tools AD-Tools Public

    Toolkit de binarios para auditar entornos Active Directory

    C 3