| Category | Details |
|---|---|
| Current Focus | Advanced Penetration Testing & Red Team Simulations |
| Specialization | Adversary Emulation, Web Application Exploits, Digital Forensics |
| Primary Tools | Kali Linux, Metasploit, Burp Suite, Wireshark |
| Certification Targets | CEH, OSCP, CRTP |
| Secure Contact | runcode101010@proton.me |
| Side Projects | Dark Web Monitoring, IoT Security, Blockchain Forensics |
| Future Goal | Cybersecurity Consultant & Bug Bounty Hunter |
Break systems, build security. Stay Anonymous, Stay Powerful.
Show Some β€οΈ By Starring My Repositories!




