Skip to content
View weldonhack's full-sized avatar

Block or report weldonhack

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
weldonhack/README.md

Hi there πŸ‘‹

  • πŸ”­ I’m currently working on my career
  • 🌱 I’m currently learning python
  • πŸ‘― I’m looking to collaborate on anything
  • πŸ€” I’m looking for help with learning new stuff especially srcipting for cybersecurity
  • πŸ’¬ Ask me about cybersecurity
  • πŸ“« How to reach me: ...
  • πŸ˜„ Pronouns: HE/HIM
  • ⚑ Fun fact: i like hacking ehtically πŸ˜„

Popular repositories Loading

  1. redteam_scripts redteam_scripts Public

    Automated bash scripts that help red teamers during pentest.

    Shell 1

  2. weldonhack weldonhack Public

    Config files for my GitHub profile.

  3. jwt-secrets jwt-secrets Public

    Forked from wallarm/jwt-secrets

  4. analyzer analyzer Public

    Forked from qeeqbox/analyzer

    Analyze, extract and visualize features, artifacts and IoCs of files and memory dumps (Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more)

    Python

  5. freki freki Public

    Forked from cristianzsh/freki

    🐺 Malware analysis platform

    YARA

  6. evilginx2 evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go