Skip to content
View munx64's full-sized avatar

Block or report munx64

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
munx64/README.md

๐Ÿ•ต๏ธโ€โ™‚๏ธ munx64 | Digital Security Specialist

    โ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— 
    โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•‘ โ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—
    โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ• โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ•
    โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•”โ•โ•โ•  โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—
    โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘โ•šโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘
    โ•šโ•โ•  โ•šโ•โ•โ•šโ•โ•  โ•šโ•โ• โ•šโ•โ•โ•โ•โ•โ•โ•šโ•โ•  โ•šโ•โ•โ•šโ•โ•โ•โ•โ•โ•โ•โ•šโ•โ•  โ•šโ•โ•
                    munx64@security:~$ whoami

"The quieter you become, the more you are able to hear" - Ram Dass

๐ŸŽฏ About Me

$ cat /etc/passwd | grep munx64
munx64:x:1337:1337:Bug Hunter & Security Researcher:/home/munx64:/bin/bash

๐Ÿ‘‹ ู…ุฑุญุจุงู‹! ุฃู†ุง munx64 - ุฃุฎุตุงุฆูŠ ุฃู…ู† ุณูŠุจุฑุงู†ูŠ ูˆุจุงุญุซ ููŠ ุงู„ุซุบุฑุงุช ุงู„ุฃู…ู†ูŠุฉ. ุฃุนู…ู„ ููŠ ู…ุฌุงู„ ุงุฎุชุจุงุฑ ุงู„ุงุฎุชุฑุงู‚ ูˆุงู„ุจุญุซ ุนู† ุงู„ุซุบุฑุงุช ุงู„ุฃู…ู†ูŠุฉ ููŠ ุงู„ุชุทุจูŠู‚ุงุช ูˆุงู„ุดุจูƒุงุช.

๐Ÿ” Core Competencies

  • ๐ŸŒ Network Penetration Testing - Advanced network security assessment
  • ๐Ÿ•ธ๏ธ Web Application Security - OWASP Top 10 & beyond
  • ๐Ÿ”„ Reverse Engineering - Binary analysis and malware dissection
  • ๐Ÿฆ  Malware Analysis - Threat hunting and forensic investigation
  • ๐Ÿšฉ CTF Challenge Creation - Educational security challenges
  • ๐ŸŽฏ Bug Bounty Hunting - Responsible vulnerability disclosure

๐Ÿ† Achievements & Rankings

achievements = {
    "hackthebox": {
        "ranking": "Top 20%",
        "status": "Elite Hacker",
        "focus": ["OSCP Prep", "Advanced Machines"]
    },
    "ctf_competitions": {
        "role": ["Player", "Challenge Author"],
        "specialization": ["Web", "Forensics", "OSINT"]
    },
    "bug_bounty": {
        "platforms": ["HackerOne", "Bugcrowd"],
        "status": "Active Hunter"
    }
}

โš”๏ธ Arsenal & Tools

๐Ÿ›ก๏ธ Network Security
Network_Arsenal:
  Reconnaissance:
    - Nmap (Advanced scripting)
    - Masscan
    - Zmap
    - Shodan
  
  Traffic_Analysis:
    - Wireshark
    - TCPdump
    - NetworkMiner
  
  Vulnerability_Scanning:
    - Nessus
    - OpenVAS
    - Nuclei
๐ŸŒ Web Application Testing
Web_Arsenal:
  Proxies:
    - Burp Suite Professional
    - OWASP ZAP
    - Caido
  
  Specialized_Tools:
    - SQLmap
    - Gobuster
    - ffuf
    - Amass
  
  Custom_Scripts:
    - Python automation
    - Bash scripting
    - PowerShell modules
๐Ÿ” Digital Forensics
Forensics_Arsenal:
  Memory_Analysis:
    - Volatility Framework
    - Rekall
    - MemProcFS
  
  Disk_Analysis:
    - Autopsy
    - The Sleuth Kit
    - FTK Imager
  
  Network_Forensics:
    - NetworkMiner
    - Xplico
    - Moloch
๐ŸŽญ Social Engineering & OSINT
OSINT_Arsenal:
  Information_Gathering:
    - Maltego
    - theHarvester
    - Recon-ng
    - Amass
  
  Social_Media:
    - Sherlock
    - Social-Engineer Toolkit
    - Gophish

๐Ÿ”ฅ Recent Projects & Research

$ ls -la ~/security-research/
drwxr-xr-x  2 munx64 munx64 4096 Aug 30 2025 ./
drwxr-xr-x  3 munx64 munx64 4096 Aug 29 2025 ../
-rw-r--r--  1 munx64 munx64 2048 Aug 30 2025 web-app-scanner.py
-rw-r--r--  1 munx64 munx64 1024 Aug 29 2025 ctf-challenges/
-rw-r--r--  1 munx64 munx64  512 Aug 28 2025 vulnerability-research.md
-rw-r--r--  1 munx64 munx64  256 Aug 27 2025 automation-scripts/

๐Ÿšจ Current Focus Areas

  • Zero-day research ููŠ ุชุทุจูŠู‚ุงุช ุงู„ูˆูŠุจ
  • Advanced persistent threats analysis
  • Cloud security assessment methodologies
  • IoT device penetration testing
  • Custom exploit development

๐Ÿ“ˆ GitHub Stats

$ git log --oneline --author="munx64" | wc -l
[CLASSIFIED] commits pushed to secure repos

GitHub Stats

๐Ÿค Collaboration & Contact

{
  "responsible_disclosure": true,
  "mentorship": "Available for junior security researchers",
  "ctf_team": "Open to team collaborations",
  "research_partnerships": "Academic & industry welcome"
}

๐Ÿ“ฌ Reach Out

# For security research discussions
echo "[email protected]" | base64 -d

# For collaboration opportunities  
echo "[email protected]" | base64 -d

# For responsible disclosure
echo "[email protected]" | base64 -d

๐Ÿ›ก๏ธ "Security through obscurity is no security at all" ๐Ÿ›ก๏ธ

Dedicated to making the digital world a safer place, one vulnerability at a time.

HackTheBox OSCP Bug Bounty


Last updated: August 30, 2025

Popular repositories Loading

  1. munx64 munx64 Public

    Config files for my GitHub profile.

  2. BugBounty.ar BugBounty.ar Public

    soon

  3. Alphabetfuscation Alphabetfuscation Public

    Forked from Maldev-Academy/Alphabetfuscation

    Convert your shellcode into an ASCII string

    C

  4. subfinder subfinder Public

    Forked from projectdiscovery/subfinder

    Fast passive subdomain enumeration tool.

    Go