Skip to content
View nxenon's full-sized avatar
🖤
127.0.0.54
🖤
127.0.0.54
Block or Report

Block or report nxenon

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
nxenon/README.md

It's Amin (Xenon)

Application Security Engineer | Web Security Researcher

                   

Experienced application security engineer | web application penetration tester with 2+ years of hands-on security assessment and auditing experience:

  • 🇺🇸 English IELTS (6.5) - Duolingo English (110)
  • 🇩🇪 Ich lerne auch Deutsch (B1)

Current Status:

  • Focusing on DevSecOps implementation at the company where I work

Pinned Loading

  1. grpc-pentest-suite grpc-pentest-suite Public

    gRPC-Web Pentesting Suite + Burp Suite Extension

    Python 137 8

  2. h2spacex h2spacex Public

    HTTP/2 Single Packet Attack low level library / Tool based on Scapy

    Python 70 3

  3. DevSecOps DevSecOps Public

    ♾️ Collection of DevSecOps Notes + Resources + Courses + Tools

    26 1

  4. cve-2023-44487 cve-2023-44487 Public

    Examples for Implementing cve-2023-44487 ( HTTP/2 Rapid Reset Attack ) Concept

    Python 5 1

  5. grpc-ecosystem/awesome-grpc grpc-ecosystem/awesome-grpc Public

    A curated list of useful resources for gRPC

    7.4k 571

  6. HackTricks-wiki/hacktricks HackTricks-wiki/hacktricks Public

    Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

    Python 8.5k 2.5k