Skip to content
View henji-ware's full-sized avatar

Block or report henji-ware

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
henji-ware/README.md

Name's Henji

i'm a cybersec and bug bounty student. Just working in some projects to help some people.

Knowledge & Skills

Languages & Tools:

Python Bash C C++ Go

Security Tools:

Burp Suite Metasploit Wireshark SQLMap Nmap Hydra John the Ripper Aircrack--ng Maltego Hashcat OWASP ZAP Nikto Gobuster Dirb

Penetration Testing:

Information Gathering Vulnerability Analysis Web Application Testing Password Attacks Wireless Testing

Operating Systems:

Windows Linux Debian Ubuntu Kali Linux Parrot OS

Development Tools:

Git VS Code Cursor GitHub

Popular repositories Loading

  1. henji-ware henji-ware Public

    Config files for my GitHub profile.