Skip to content
View shuvonsec's full-sized avatar
HACK HACK HACK
HACK HACK HACK

Block or report shuvonsec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
shuvonsec/README.md

Typing SVG
Typing SVG


Typing SVG


⚡ I’m Bug Bounty Hunter on HckerOne

⚡ I’m also a Bug Bounty Hunter on Bugcrowd

⚡ Fun fact I Don't learn to hack, hack to learn.

📝 I regularly write articles on shuvonsec.com

⚡ I’m currently learning Bug Bounty Hunting, Penetration Testing

💬 Ask me about Bug Bunty Hunting

📫 How to reach me [email protected]

Connect With Me:


shuvonsec shuvonsec shuvonsec shuvonsec shuvonsec shuvonsec shuvonsec


shuvonsec


⚒️ Languages-Frameworks-Tools ⚒️




🐍 My Contributions 🐍


snake eating my contributions

⚡ Stats ⚡


streak stats readme stats
top langs



Support:

Pinned Loading

  1. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 1

  2. vulnerability-Checklist vulnerability-Checklist Public

    Forked from Az0x7/vulnerability-Checklist

    This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

    1

  3. BugBountyBooks BugBountyBooks Public

    Forked from akr3ch/BugBountyBooks

    A collection of PDF/books about the modern web application security and bug bounty.

    1

  4. Bug-Bounty-Beginner-Roadmap Bug-Bounty-Beginner-Roadmap Public

    Forked from bittentech/Bug-Bounty-Beginner-Roadmap

    This is a resource factory for anyone looking forward to starting bug hunting and would require guidance as a beginner.

    1

  5. hackerone-reports hackerone-reports Public

    Forked from reddelexc/hackerone-reports

    Top disclosed reports from HackerOne

    Python 1

  6. IoTGoat IoTGoat Public

    Forked from OWASP/IoTGoat

    IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

    C 1