Skip to content
View 00xNetrunner's full-sized avatar
🌎
Focusing
🌎
Focusing
  • Scotland
  • 06:24 (UTC -12:00)

Highlights

  • Pro

Block or report 00xNetrunner

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
00xNetrunner/README.md
 ██████╗  ██████╗ ██╗  ██╗███╗   ██╗███████╗████████╗██████╗ ██╗   ██╗███╗   ██╗███╗   ██╗███████╗██████╗
██╔═████╗██╔═████╗╚██╗██╔╝████╗  ██║██╔════╝╚══██╔══╝██╔══██╗██║   ██║████╗  ██║████╗  ██║██╔════╝██╔══██╗
██║██╔██║██║██╔██║ ╚███╔╝ ██╔██╗ ██║█████╗     ██║   ██████╔╝██║   ██║██╔██╗ ██║██╔██╗ ██║█████╗  ██████╔╝
████╔╝██║████╔╝██║ ██╔██╗ ██║╚██╗██║██╔══╝     ██║   ██╔══██╗██║   ██║██║╚██╗██║██║╚██╗██║██╔══╝  ██╔══██╗
╚██████╔╝╚██████╔╝██╔╝ ██╗██║ ╚████║███████╗   ██║   ██║  ██║╚██████╔╝██║ ╚████║██║ ╚████║███████╗██║  ██║
 ╚═════╝  ╚═════╝ ╚═╝  ╚═╝╚═╝  ╚═══╝╚══════╝   ╚═╝   ╚═╝  ╚═╝ ╚═════╝ ╚═╝  ╚═══╝╚═╝  ╚═══╝╚══════╝╚═╝  ╚═╝

Typing SVG

╔══════════════════════════════════════════════════════════════════════════════╗
║  ⚡ 4TH YEAR ETHICAL HACKING STUDENT ⚡ HONORS PROJECT: NixOS Security Research  ║
╚══════════════════════════════════════════════════════════════════════════════╝

> SYSTEM STATUS: ONLINE_

HackTheBox TryHackMe NixOS Kali Linux


    ╭──────────────────────────────────────────────────────────────────╮
    │                                                                  │
    │   > INITIALIZING NEURAL INTERFACE...                             │
    │   > LOADING EXPLOIT FRAMEWORKS...                                │
    │   > BYPASSING ICE PROTOCOLS...                                   │
    │   > ACCESS GRANTED                                               │
    │                                                                  │
    │   ██████████████████████████████████████████████ 100%            │
    │                                                                  │
    ╰──────────────────────────────────────────────────────────────────╯

// ABOUT_ME.exe

#!/usr/bin/env python3
class Netrunner:
    def __init__(self):
        self.alias = "00xNetrunner"
        self.role = "4th Year Ethical Hacking Student"
        self.honors_project = "NixOS as a Kali Linux Alternative"
        self.university = "[REDACTED]"
        self.current_status = "Jacked into the Matrix"

    def get_mission(self):
        return """
        Researching whether NixOS can serve as a viable alternative
        to Kali Linux for penetration testing and security research.
        Exploring reproducible security environments and declarative
        system configurations for offensive security operations.
        """

    def daily_routine(self):
        activities = [
            "☕ Coffee && HTB Academy Modules",
            "🔓 Pwning boxes on HackTheBox",
            "📡 Hardware hacking with gadgets",
            "🐧 Building NixOS security configs",
            "⚡ Hunting for lightning strikes"
        ]
        return activities

⚡ ARSENAL // GADGETS & TOOLS ⚡

┌─────────────────────────────────────────────────────────────────────┐
│                     >> HARDWARE LOADOUT <<                          │
└─────────────────────────────────────────────────────────────────────┘

Flipper Zero WiFi Pineapple BadUSB Pwnagotchi Rubber Ducky


                    ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
                    █ ┏━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┓ █
                    █ ┃   HONORS PROJECT: NixOS    ┃ █
                    █ ┃   >> Security Research <<  ┃ █
                    █ ┃                            ┃ █
                    █ ┃  Can NixOS replace Kali?   ┃ █
                    █ ┃  Reproducible pentesting   ┃ █
                    █ ┃  Declarative security      ┃ █
                    █ ┃  Atomic system rollbacks   ┃ █
                    █ ┗━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┛ █
                    ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀

> SKILL_MATRIX.dll

💻 Languages & Scripting

Python Bash Nix C++ JavaScript

🔐 Security & Pentesting

Burp Suite Metasploit Wireshark Nmap OWASP

🐧 Operating Systems

NixOS Kali Arch Debian


╔═══════════════════════════════════════════════════════════════════════════════╗
║                                                                               ║
║     ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░    ║
║     ░░   ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄   ░░    ║
║     ░░   █  H T B   A C A D E M Y   //   L A B S   //   C T F s    █   ░░    ║
║     ░░   ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀   ░░    ║
║     ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░    ║
║                                                                               ║
║   Currently grinding through:                                                 ║
║   ├── 📚 HTB Academy Modules                                                  ║
║   ├── 🎯 HackTheBox Labs & Machines                                           ║
║   ├── 🏴 CTF Challenges                                                       ║
║   └── 🔬 Security Research                                                    ║
║                                                                               ║
╚═══════════════════════════════════════════════════════════════════════════════╝

> SYSTEM_STATS.log

GitHub Stats GitHub Streak

              ╔══════════════════════════════════════════════════════╗
              ║                                                      ║
              ║   "Fear the lightning that strikes twice" ⚡⚡        ║
              ║                                                      ║
              ╚══════════════════════════════════════════════════════╝

                           ⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀
                        ⣴⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣦
                       ⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿
                       ⣿⣿⣿⣿⣿⠟⠋⠉⠉⠉⠉⠉⠉⠙⠻⣿⣿⣿⣿⣿
                       ⣿⣿⣿⠟⠁  >> STAY FROSTY <<  ⠈⠻⣿⣿⣿
                       ⣿⣿⠃  ⚡ Jack in. Hack out. ⚡   ⠘⣿⣿
                       ⣿⡇    Run the net or die.     ⢸⣿
                       ⣿⣧                              ⣼⣿
                       ⣿⣿⣷⣶⣶⣶⣶⣶⣶⣶⣶⣶⣶⣶⣶⣶⣶⣶⣾⣿⣿
                        ⠻⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⠟
                           ⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉

// CURRENT_FOCUS

🎯 Target 📊 Status 🔋 Progress
NixOS Security Research IN_PROGRESS ████████░░ 80%
HTB Academy Modules ACTIVE ██████░░░░ 60%
Flipper Zero Experiments ONGOING ███████░░░ 70%
Honors Project Thesis WRITING ██████░░░░ 60%

 ▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
 █                                                                  █
 █  [█████] CONNECT WITH ME [█████]                                 █
 █                                                                  █
 ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀

HackTheBox GitHub


┌──────────────────────────────────────────────────────────────────┐
│                                                                  │
│  $ echo "Thanks for visiting my profile!"                        │
│  $ echo "Remember: The only secure system is one that's off."    │
│  $ sudo rm -rf /boredom && ./hack_the_planet                     │
│                                                                  │
│  [TRANSMISSION ENDED]                                            │
│                                                                  │
└──────────────────────────────────────────────────────────────────┘

Visitor Count


                    ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░
                    ░░                                           ░░
                    ░░    ╔═╗╔═╗╔╗╔╔╗╔╔═╗╔═╗╔╦╗╦╔═╗╔╗╔           ░░
                    ░░    ║  ║ ║║║║║║║║╣ ║   ║ ║║ ║║║║           ░░
                    ░░    ╚═╝╚═╝╝╚╝╝╚╝╚═╝╚═╝ ╩ ╩╚═╝╝╚╝           ░░
                    ░░                                           ░░
                    ░░      ╔╦╗╔═╗╦═╗╔╦╗╦╔╗╔╔═╗╔╦╗╔═╗╔╦╗         ░░
                    ░░       ║ ║╣ ╠╦╝║║║║║║║╠═╣ ║ ║╣  ║║         ░░
                    ░░       ╩ ╚═╝╩╚═╩ ╩╩╝╚╝╩ ╩ ╩ ╚═╝═╩╝         ░░
                    ░░                                           ░░
                    ░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░░

              ⚡ "In the neon glow, we trust the code" ⚡

                      ██████████████████████████████
                      █                            █
                      █   [SESSION TERMINATED]     █
                      █   [LOGGING OFF...]         █
                      █   [SEE YOU, SPACE COWBOY]  █
                      █                            █
                      ██████████████████████████████

E-Mail:

iota43_dice@icloud.com

Public Key:

-----BEGIN PGP PUBLIC KEY BLOCK-----
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=LAhI
-----END PGP PUBLIC KEY BLOCK-----

Pinned Loading

  1. Zeroflipper-BadUSB-Collection Zeroflipper-BadUSB-Collection Public

    My Personal Collection of BadUSB scripts for the Flipper Zero

    HTML 14 1

  2. NMAP-SCRIPT NMAP-SCRIPT Public

    Shell

  3. shodan-crt.sh shodan-crt.sh Public

    Shell

  4. waybackurls.py waybackurls.py Public

    Python 2 2

  5. Shodan_Cheet-Sheet Shodan_Cheet-Sheet Public

    34 11

  6. Ethical_Hacking-Cheatsheets Ethical_Hacking-Cheatsheets Public

    2