Skip to content
View Hellfire0x01's full-sized avatar

Block or report Hellfire0x01

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Hellfire0x01/README.md

Squirtle

Well hello! Nice to meet ya.

I am Akshat Gupta, pursuing Computer Science for my undergraduate degree. I have a keen and profound interest in Cyber Security and Hacking. I try to dive deep into Defensive Security especially in Digital Forensics & Incident Response, Phishing Analysis, Malware Analysis, Threat Hunting. I love reading articles and blogs, be it technical or non-technical. Thanks for stopping by.

Things I'm mostly interested :

  • Phishing Analysis
  • Digital Forensics & Incident Response
  • Malware Analysis
  • Threat Hunting
  • OSINT

I solve challenges on :

I listen podcast related to Cyber Security and Hacking on these platforms :

Profiles

TryHackme HackTheBox

Blogs

Here I publish blogs related to Cyber Security and Hacking on:

CTF Writeups

You can find my writeups of CTF challenges on hellfire0x01.github.io.

Socials

  • Twitter Badge
  • Linkedin Badge
  • Hellfire#3915 (Discord)

If you want to connect or drop me a text, you have my socials. (:

Pinned Loading

  1. cert-cheatsheets cert-cheatsheets Public

    Certification Cheatsheets

    157 59

  2. Bash_Script Bash_Script Public

    Shell

  3. hellfire0x01.github.io hellfire0x01.github.io Public

    Forked from ColdFusionX/ColdFusionX.github.io

    SCSS 1

  4. Linux_Commands Linux_Commands Public