Skip to content
View Fujimori-Zeta's full-sized avatar
  • 21:33 (UTC +04:00)

Block or report Fujimori-Zeta

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Fujimori-Zeta/README.md

πŸ’« About Me:

Cybersecurity Enthusiast | Aspiring Penetration Tester & Red Teamer

I am a university student with a focus on cybersecurity, specializing in penetration testing, red teaming, and offensive security. My goal is to build expertise in identifying vulnerabilities, simulating advanced cyber-attacks, and contributing to the improvement of digital security. I am committed to continuous learning and applying practical skills in real-world scenarios.

Key Areas of Focus:

  • Penetration Testing (Web, Network, System)
  • Red Teaming & Adversary Simulation
  • Vulnerability Assessment & Exploitation
  • Digital Forensics
  • Reverse Engineering
  • Security Tools: Burp Suite, Metasploit, Nmap, Wireshark, and many more
  • Scripting & Automation: Python, Bash, PowerShell
  • Operating Systems: Linux, Windows

Currently Working On:

  • Gaining practical experience through CTF challenges (Hack The Box, TryHackMe).
  • Pursuing certifications including OSCP and eJPT to further my professional growth.
  • Contributing to open-source security projects and research in offensive security.

I am always open to opportunities for collaboration, mentorship, and skill development within the cybersecurity community.

🌐 Socials:

πŸ’» Tech Stack:

C C++ Java HTML5 Go JavaScript PowerShell Python Shell Script Canva MatplotlibPandas TensorFlow TOR

πŸ“Š GitHub Stats:


✍️ Random Dev Quote


Popular repositories Loading

  1. nmap-auto-scanner nmap-auto-scanner Public

    Nmap auto scanner

    Shell 1

  2. Fujimori-Zeta Fujimori-Zeta Public

  3. csapp-bomblab-bruteforcer csapp-bomblab-bruteforcer Public

    A simple CSAPP-bomblab bruteforcer based on python

    Python

  4. dqn_lunar_lander dqn_lunar_lander Public

    Python

  5. Utkrishta-24 Utkrishta-24 Public

    Utkrishta-Challenge

  6. PrivNet PrivNet Public

    IP randomizer

    Python