Skip to content
View wizaard07's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report wizaard07

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
wizaard07/README.md

Hi there, I'm Niral Shekhat

Twitter Follow

🔭 Current Focus

  • Investigating and uncovering vulnerabilities in web applications.
  • Building secure and scalable web applications using modern technologies.
  • Actively participating in and organizing CTF events to enhance my skills.
  • Transitioning my CTF skills to practical applications in bug bounty programs.

🌱 Learning and Development

I'm constantly learning and keeping up-to-date with the latest trends in cybersecurity and web development. Currently, I'm diving deeper into:

  • Advanced web exploitation techniques.
  • Secure coding practices and application security.
  • Automation techniques for cybersecurity.

🛠️ Technologies & Tools

Python JavaScript Node.js Express MySQL MongoDB Flask Burp Suite Metasploit Nmap Wireshark Pandas NumPy Scikit-learn Keras Git GitHub

📫 Get in Touch

Email
LinkedIn
Twitter
Blog

Thank you for visiting my GitHub profile! I'm always open to collaboration and new opportunities. Feel free to reach out!

Pinned Loading

  1. Intrusion-dectection-system Intrusion-dectection-system Public

    Detect type of attack by analyzing network traffic

    Jupyter Notebook

  2. FuzzGuard FuzzGuard Public

    Forked from hm05/FuzzGuard

    Python

  3. RideShaw RideShaw Public

    JavaScript