Skip to content
View r3curs1v3-pr0xy's full-sized avatar

Highlights

  • Pro
Block or Report

Block or report r3curs1v3-pr0xy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
r3curs1v3-pr0xy/README.md

Bipul Jaiswal πŸ‘¨β€πŸ’»

πŸ‘½ Hello World!;

I am Bipul Jaiswal aka r3curs1v3_pr0xy a Cyber Security Enthusiast πŸ’» and a Python developer πŸ‘¨β€πŸ’» , I break into applications for fun and profit , Reported 200+ bugs to 20+ different companies including Philips, Dream11, Coda, Sqreen, Capital One and many more . I play CTFs very often as r3curs1v3_pr0xy , I love πŸ’– doing things for the infosec community , I contribute to community by open sourcing hacking related tools and writing blog posts

My skillset πŸ”§

  • βœ”οΈ Web Application Penetration Testing
  • βœ”οΈ Playing CTFs and Hacking related challenges
  • βœ”οΈ Creating CTF challenges(Forensics and Web)
  • βœ”οΈ Networking
  • βœ”οΈ Python , Javascript , NodeJS , PHP , C/C++
  • βœ”οΈ Automating boring tasks with programming
  • βœ”οΈ OSINT
  • βœ”οΈ Linux


Find me around the world 🌍

Twitter Badge Linkedin Badge Instagram GitHub followers

Pinned

  1. sub404 sub404 Public archive

    A python tool to check subdomain takeover vulnerability

    Python 320 60

  2. Awesome-Bugbounty-Writeups Awesome-Bugbounty-Writeups Public

    Forked from devanshbatham/Awesome-Bugbounty-Writeups

    A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

    Python 2 3

  3. HowToHunt HowToHunt Public

    Forked from KathanP19/HowToHunt

    Some Tutorials and Things to Do while Hunting That Vulnerability.

    4 3

  4. vajra vajra Public archive

    Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

    JavaScript 690 158