Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View FaizanAnwar01's full-sized avatar

Highlights

  • Pro

Block or report FaizanAnwar01

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
FaizanAnwar01/README.md

πŸ‘‹ Hi, I'm Muhammad Faizan Anwar

πŸ” Pentester | Web3 Security Researcher | Bug Bounty Hunter

  • 🌱 Currently developing security tools for pen testing & Web3/DApp security
  • πŸ”­ Working on Fortis Security
  • πŸ’žοΈ Open to collaborations on security projects
  • πŸ“« Reach me: [email protected]



🌐 Connect with me

LinkedIn Instagram Medium


Tech Stack & Tools:

Programming Stack

C++ Java Python Go Bash SQL

Operating Systems & Environments:

Penetration Testing & Recon

Nmap Metasploit Burp Suite OWASP ZAP Hydra

Web3 & DApp Security

Web3 Solidity Ethereum Hardhat Truffle

IoT & Network Security

Wireshark Arduino RFID MQTT Raspberry Pi



πŸ“Š GitHub Stats:

Faizan's GitHub Stats


Most Used Languages:

Faizan's Most Used Languages

  • Fun Fact:I automate my coffee maker with bash.πŸ΅β˜•

Pinned Loading

  1. RECON-GHOST RECON-GHOST Public

    A powerful Bash-based automated reconnaissance toolkit for bug bounty hunters and penetration testers. Includes subdomain enumeration, port scanning, live host detection, fuzzing, and more. πŸ”

    Shell 1 2