Skip to content
View Vulnpire's full-sized avatar
🐧
🐧
Block or Report

Block or report Vulnpire

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Vulnpire/README.md

💻 Tech Stack

AWS Bash PyTorch Flask Apache Burp Suite RedHat Amazon DynamoDB MySQL Python Ruby Kali Linux Wireshark Metasploit Ansible Powershell Django DigitalOcean Raspberry Pi Ubuntu Docker Cisco Arch Linux Rust Splunk Nginx Yarn npm Next.js JavaScript GraphQL Microsoft SQL Server GDB Langchain OSINT Impacket Active Directory Red Teaming Blue Teaming Snort Cisco Malware Nmap Exploit DB Ghidra Chromadb Amplify Nuclei Katana LLMs Finetuning

🕵🏻‍♂️ Profiles

TryHackMe Badge Hack The Box Badge

Pinned Loading

  1. NC-Framework NC-Framework Public

    NCF is a sophisticated toolset crafted for cyber specialists, facilitating intricate remote operations effortlessly.

    Python 1

  2. SSL-Hunter SSL-Hunter Public

    Python script for storing and querying SSL scan results and cloud IP ranges in MongoDB. Utilizes Flask for flexible API endpoints.

    Python 2

  3. bounty-search-engine bounty-search-engine Public

    This search engine automates the discovery of sensitive information using customized dorks across GitHub, Google, and Shodan. Enhance your bug bounty hunting with targeted searches and intuitive do…

    HTML 1

  4. Spymap Spymap Public

    Obtain IP addresses, ports, and ASNs from Shodan

    Python 2