Skip to content
View HIJACKED1's full-sized avatar
:shipit:
Un1t404
:shipit:
Un1t404

Block or report HIJACKED1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
HIJACKED1/README.md

ABOUT ME

I'm HIJACKED, a passionate Cybersecurity Professional with a focus on Penetration Testing and Red Team Operations. Based in Morocco, I specialize in uncovering vulnerabilities, emulating real-world threats, and delivering robust security solutions. ๐Ÿš€

CERTIFICATIONS

Jr Penetration Testing
Privilege Escalation - Linux
Master Python Programmer
Web Fundamentals
Web Application Penetration Testing

TOOLS & TECHNOLOGY

Arch Linux Burp Suite Metasploit Wireshark Bash Python Linux Git Debian Docker C C++ HTML5 CSS3 JavaScript BlackArch MongoDB Parrot OS NodeJS Ubuntu Kali Linux VS Code John the Ripper TryHackMe HackTheBox

SKILLS

  • Penetration Testing: CTF Player in (TryHackMe & HackTheBox), Crafting tailored attack simulations to identify and mitigate vulnerabilities
  • Red Teaming: Emulating real-world adversaries to strengthen security defenses
  • Cloud Security: Expertise in securing cloud environments (Azure, OpenStack)
  • Programming: Python ๐Ÿ, Bash, PowerShell, C++
  • Web Application Security: Deep knowledge of OWASP standards, vulnerability assessment

CAPTURE THE FLAG

Pinned Loading

  1. Dark-Shell-V1.2 Dark-Shell-V1.2 Public

    Dark-Shell is a Tool for Generating ReverShell File

    Python 114 7