Skip to content
View sonyahack1's full-sized avatar
πŸ–€
πŸ–€

Block or report sonyahack1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
sonyahack1/README.md

Hi there

I'm sonyahack1, a cybersecurity enthusiast specializing in pentest and Red Team operations.

  • πŸ”₯ I solved machines and labs on various academic platforms (Hack The Box, TryHackMe, vulnlab, PortSwigger etc.) and write reports on the work I do

  • πŸ›‘οΈ Focused on web security, network exploitation, and system internals.

  • πŸš€ Constantly learning and sharing my walkthroughs.

  • From time to time I will add new repositories to my profile and update the directory with writeups

πŸ“Œ Featured repositories


"Stay curious, keep learning."

Popular repositories Loading

  1. PortSwigger PortSwigger Public

    This repository contains walkthroughs of PortSwigger labs I have completed

  2. HackTheBox HackTheBox Public

    This repository contains walkthroughs of Hack The Box machines I have completed

  3. sonyahack1 sonyahack1 Public