Skip to content
View cyph3rryx's full-sized avatar
♾️
♾️

Highlights

  • Pro
Block or Report

Block or report cyph3rryx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
cyph3rryx/README.md

logo

Typing SVG

Coding

cyph3rryx

padhiyarrushi

  • 🌱 I’m currently learning Penetration Testing, Web Application Hacking, Reverse Engineering

  • 💬 Ask me about Cybersecurity, Cryptography, CTFs, Linux, Networking

  • 💡 Interested Fields: Malware Analysis, Network Security, Cryptography

  • ⚡ Fun fact: I am a serious movie enthusiast who actively studies films.

✨Connect with me✨:

padhiyarrushi rushi-padhiyar @rushi.padhiyar098 weeb ryx

⚔️ Languages and Tools:

c css3 git html5 javascript linux mysql php python sqlite

mystreak

reimaginedreadme

🐍 Meet my hungry friend 🐍


snake eating my contributions




✨ Currently Vibing on... 🥂😉


spotify-github-profile





👽 HacketoberFest 2023 Badges 👾


An image of @ryx's Holopin badges, which is a link to view their full Holopin profile




Pinned

  1. CyberThreat-Monitor CyberThreat-Monitor Public

    CyberThreat Monitor (SIEM Lab) with Microsoft Azure is a comprehensive threat monitoring solution built on Azure Sentinel, providing real-time visibility into global cyber threats.

    PowerShell 2

  2. CheckmateArena CheckmateArena Public

    Checkmate Arena is an AI chess showdowns. Witness strategic brilliance, savour stunning UI, and analyse move archives.

    Python 1

  3. Z4GR3US Z4GR3US Public

    Z4GR3US is an all-in-one repository containing the tools for the Bug Bounty process with some miscellaneous Infosec tools

    Python 4 2

  4. R3D_H4T R3D_H4T Public

    This repository housing my collection of Red Team projects, showcasing a range of offensive security exercises and techniques. Explore real-world simulations, exploit development!

    Python

  5. Kryptonite-RAM-Dump-Collection Kryptonite-RAM-Dump-Collection Public

    Kryptonite RAM Dump Collection tool is specially created for the automated and seamless extraction of the RAM Dump in the drive which has the script included in it

    Python

  6. WiFi-Password-Checker WiFi-Password-Checker Public

    This one script can take all the passwords of the WiFi connection you have connected in your device with one click

    Python 2