Skip to content
View MrpasswordTz's full-sized avatar
πŸ’­
sudo✊️
πŸ’­
sudo✊️
  • cyber security

Block or report MrpasswordTz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
MrpasswordTz/README.md

MrPasswordTZ πŸ‘¨β€πŸ’»

⚑ Cybersecurity Specialist | Ethical Hacker | Bug Bounty Hunter ⚑

mrpassword_tz mrpasswordtz mrpassword_tz

mrpasswordtz mrpasswordtz

mrpasswordtz


πŸ”₯ About Me

class EthicalHacker:
    def __init__(self):
        self.name = "MrPasswordTZ"
        self.country = "Tanzania πŸ‡ΉπŸ‡Ώ"
        self.role = "Cybersecurity Specialist"
        self.skills = [
            "Penetration Testing",
            "Vulnerability Assessment",
            "Network Security",
            "Web App Security",
            "Digital Forensics",
            "Malware Analysis"
        ]
        
    def __str__(self):
        return f"{self.name} | {self.role}"

me = EthicalHacker()
print(me)

πŸ›  My Cyber Arsenal

Favorite Tools


πŸ“Š Hacking Stats


🎯 Hacking Achievements

  • πŸ† Ranked in Top 1% on TryHackMe
  • πŸ”“ Found critical vulnerabilities in Fortune 500 companies
  • πŸš€ Contributed to open-source security tools
  • πŸ“ Published security research papers

πŸ“œ Certifications

  • eJPT (eLearnSecurity Junior Penetration Tester)
  • CEH (Certified Ethical Hacker)
  • OSCP (In Progress)

πŸ”₯ Latest Hack

nmap -sV -sC -O -T4 -A -v target.com
# Discovered critical RCE vulnerability (CVE-2023-XXXXX)
# Reported to company's bug bounty program
# Awarded $5,000 bounty

πŸ’» Current Projects

  • Developing an automated penetration testing framework
  • Creating cybersecurity training materials for beginners
  • Building a threat intelligence platform

πŸ“« How to Reach Me


random hacking quote

Popular repositories Loading

  1. WAFHUNTER WAFHUNTER Public

    WAFHUNTER is a Python script designed to detect Web Application Firewalls (WAFs) on websites. It uses a comprehensive list of WAF signatures to identify the presence of a WAF on a target website.

    Python 37 9

  2. NetscanPro NetscanPro Public

    NetScanPro is a powerful network scanning tool that enables users to identify active devices on a network and detect potential vulnerabilities. NetScanPro is an essential network security too. It u…

    Python 35 11

  3. webripper-pro webripper-pro Public

    Webripper Pro is a comprehensive, professional-grade web vulnerability scanner that automates the detection of security flaws in websites. It is designed for penetration testers, bug bounty hunters…

    Python 34 10

  4. IP-RECON IP-RECON Public

    Ip-Recon is a python powerful reconnaissance tool for retrieving ip address information by using Geo.ipfy API, it developed for termux and linux

    Python 32 5

  5. Cybervigil Cybervigil Public

    Cybervigil Al is a powerful and intelligent ethical hacking assistant designed specifically for LinUX systems. Built using Python and Al technology, Cybervigil aims to assist ethical hackers and se…

    Python 31 4

  6. raTrix raTrix Public

    raTrix is a powerful Android administration tool designed for Linux systems. It utilizes Python on the client-side and Java on the server-side to provide a robust and efficient management solution.

    Smali 21 2