https://github.com/fyt3rp4til/fyt3rp4til
https://github.com/fyt3rp4til/fyt3rp4til
Last synced: 2 months ago
JSON representation
- Host: GitHub
- URL: https://github.com/fyt3rp4til/fyt3rp4til
- Owner: FYT3RP4TIL
- Created: 2024-01-24T13:48:01.000Z (over 1 year ago)
- Default Branch: main
- Last Pushed: 2024-02-15T17:41:27.000Z (about 1 year ago)
- Last Synced: 2025-01-14T07:13:49.339Z (4 months ago)
- Size: 9.77 KB
- Stars: 0
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
![]()
## About Me
* š Iām currently working on integrating ML in WebApps and Building Pipelines.
* š» Proficient in Creating ML and Deep Learning Models.
* š± Iām currently learning Unsupervised Algorithms.
* š¬ Ask me about Artificial Intelligance, CyberSecurity and their Future.
* š« Reach me via Email- [email protected]## š Arsenal
                     ## š CyberSec
```yaml
- [System Hackiing , Penetration Testing , Bug Hunting]:
- ["Hydra, Metasploit, NSE Scripts, John the Ripper, Crunch, SEIM"]:
- ["nslookup, The Harvester, Knock.py, Dirbister, Zenmap, OSWASP, BurpSuite, Wireshark, sqlmap"]:
- ["DVWA, Metasploitable"]:
```