Skip to content
View WesleyWong420's full-sized avatar
๐Ÿฆก
<--- frauds
๐Ÿฆก
<--- frauds

Highlights

  • Pro
Block or Report

Block or report WesleyWong420

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
WesleyWong420/README.md

JesusCries

root@github:~$ whoami

Cybersecurity Enthusiast | Red Teamer | Penetration Tester | CTF Player

TryHackMe

Hack The Box Profile

๐Ÿ… Certifications and Achievements

OSCP CRTO CRTL CRTP PNPT

๐Ÿ–ฅ๏ธ Languages and Tools

Kali Linux Ghidra BinaryNinja IDA Cobalt Strike BurpSuite Python Java Rust C C++ C# PowerShell VScode Docker Bloodhound

๐Ÿ“ซ Connect with me

Linkedin CTFtime Github Discord Email

๐Ÿ“ˆ Statistics

Pinned

  1. RedTeamOps-Havoc-101 RedTeamOps-Havoc-101 Public

    Materials for the workshop "Red Team Ops: Havoc 101"

    C# 301 39

  2. OPSEC-Tradecraft OPSEC-Tradecraft Public

    Collection of OPSEC Tradecraft and TTPs for Red Team Operations

    PowerShell 197 23

  3. Build-Your-Own-LOLBins Build-Your-Own-LOLBins Public

    A post-exploitation toolkit to simulate the weaponization and detection of native Windows binaries based on LOLBas framework.

    HTML 14 3

  4. Battle-of-Hackers-2022-2023 Battle-of-Hackers-2022-2023 Public

    Public Archive of Reverse-Engineering & Binary-Exploitation Challenges for APU BOH 2022/2023

    C++ 1 1