Skip to content
View 5kr1pt's full-sized avatar
πŸ’­
Every creation holds, in the silence of its existence, its own end.
πŸ’­
Every creation holds, in the silence of its existence, its own end.

Highlights

  • Pro

Block or report 5kr1pt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
5kr1pt/README.md
visitor badge

divider


Typing SVG

divider

🌐 Welcome to my GitHub!

I'm Paulo G. Werneck, passionate about offensive security. I'm always learning, testing tools, and sharing techniques that I find useful.

Want to know more about me? Check out my portfolio and LinkedIn below:

Visit My Portfolio Β  LinkedIn Profile

divider

πŸ‘Ύ Offensive Security Analyst & Cybersecurity Enthusiast

πŸ’€ Focused on Offensive security.

βš™οΈ Exploring vulnerabilities, developing tools, and studying threat evasion techniques.

🚩 CTF Player.

divider

πŸ› οΈ Tech Stack


ParrotOs Python JavaScript SQL Linux Bash Metasploit Burp Suite Nmap Wireshark OWASP ZAP SQLMap Hashcat John the Ripper Detect It Easy PEStudio Kali Linux

divider

πŸ₯‡ Certifications & Badges

Badge Cert Badge

SC-900 Badge
Microsoft
SC-900

Pentest Badge
Pentest do Zero
ao Profissional v2023

eJPT Badge
INE
eJPT v2

divider

πŸ”œ Upcoming Certifications

CRTA
CyberWarfare - [CRTA]
CompTIA Security+
CompTIA Security+
CompTIA CySA+
CompTIA CySA+
CPTS (HackTheBox)
CPTS (HackTheBox)
OSCP (Offensive Security)
OSCP (Offensive Security)
eWPTX v2
eWPTX v2
98% progress 95% progress 95% progress 25% progress 4% progress 0% progress
purple divider

⚑ Key Skills

  • 🌐 Web Vulnerabilities: Exploiting SQL Injection, XSS, CSRF, and authentication flaws
  • 🧩 Reverse Engineering: Binary analysis and decompilation
  • πŸ›‘οΈ Malware Analysis: Research and creation of proof-of-concept threats
  • πŸ“œ Offensive Security: Vuln Web, Exploits, persistence mechanisms, and evasion techniques
purple divider

πŸ’» TryHackMe

purple divider

πŸ’» HackTheBox

⚠️ In progress...

purple divider

πŸ“ˆ Stats

purple divider

🐍 Contributions

purple divider

🌐 Connect with me

purple divider

"The world is a dangerous place, not because of those who do evil, but because of those who look on and do nothing."

Popular repositories Loading

  1. jwt-wizard jwt-wizard Public

    Python 2

  2. jwt-playground jwt-playground Public

    Semelhante ao jwt.io com menos limitaΓ§Γ£o

    HTML 2

  3. Honey5kr1pt Honey5kr1pt Public

    Gerador de HoneyPot com Log de acesso para FileServers on-Premisse

    Python 2

  4. Shell_Reverse Shell_Reverse Public

    Conceitos de Sshell Reverse

    1

  5. find_dupes find_dupes Public

    Achar arquivos duplicas passando um caminho via calculo de hash

    PowerShell 1

  6. TravaLoL-All-Version- TravaLoL-All-Version- Public

    TravaLoL(All Version)

    Python