Skip to content
View Dharmendrastm's full-sized avatar

Block or report Dharmendrastm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
dharmendrastm/README.md

🐍💻 About Me:

"Hackers don't break in. They log in."

🛡️ Cybersecurity Professional | Penetration Tester | Ethical Hacker | jr Penetration tester

  • 🚀 Currently advancing my knowledge in Cyber Security.
  • 💀 Currently Preparing for eLearnSecurity Junior Penetration Tester (eJPT).
  • 💻 Passionate about Offensive Security & Bug Bounty Hunting.
  • 🎮 Active CTF Player at Hack The Box & TryHackMe & Portswigger.
  • 🧱 Exploring deep into Penetration Testing, Web Security & Vulnerability Research.
  • 👨‍💻 Collaborating on Open-Source Projects.
  • 🎯 Passionate about Red Teaming & Network Security

🌐 Socials:

Facebook Instagram LinkedIn Medium X YouTube

💻 Tech Stack:

C C# C++ Java Python Oracle GithubPages Apache Adobe Lightroom Classic Canva Adobe Photoshop Adobe After Effects Adobe Acrobat Reader Adobe Sketch GitHub Portfolio TOR Cisco

💀 Tech Stack I Use For Hacking:

🕶️ Programming Languages:
C C++ Java Python

💻 Tools for Penetration Testing:
Burp Suite Metasploit Wireshark Nmap Aircrack-ng John the Ripper Kali Linux TOR

🛠️ Platforms:
Hack The Box TryHackMe

💻 My Portfolio:

👉 Visit My Portfolio 🚀

🏆 GitHub Trophies

✍️ Random Dev Quote

Your Quote

👁️ Visitor Counter

## Hi there 👋

Pinned Loading

  1. dharmendrastm dharmendrastm Public

    1

  2. Computer_Fundamentals Computer_Fundamentals Public

  3. Cybersecurity_Roadmap Cybersecurity_Roadmap Public

  4. Penetrationtesting_methodology Penetrationtesting_methodology Public

  5. SQL_Injection SQL_Injection Public

  6. Cybersecurity_ppt Cybersecurity_ppt Public