Skip to content
View rikismaja's full-sized avatar

Block or report rikismaja

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
rikismaja/README.md
  • 👋 Hi, I’m @rikismaja
  • 👀 I’m interested in Cybersecurity and DevSecOps
  • 🌱 I’m currently learning IT Security and Cloud Computing
  • 💞️ I’m looking to collaborate on github or instagram
  • 📫 How to reach me visit my website https://rikismaja.my.id for collab or message me!

Pinned Loading

  1. Nmap-For-Pentester Nmap-For-Pentester Public

    Forked from Ignitetechnologies/Nmap-For-Pentester

    This cheatsheet was created to assist Red Teamers and Penetration Testers in hunting down vulnerabilities using "Nmap."

    1

  2. BurpSuite-For-Pentester BurpSuite-For-Pentester Public

    Forked from Ignitetechnologies/BurpSuite-For-Pentester

    This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

  3. Cybersecurity-Resources Cybersecurity-Resources Public

    Forked from Nickyie/Cybersecurity-Resources

    A Library of various cybersecurity resources

    1

  4. Privilege-Escalation Privilege-Escalation Public

    Forked from Ignitetechnologies/Privilege-Escalation

    This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

  5. Vulnhub-CTF-Writeups Vulnhub-CTF-Writeups Public

    Forked from Ignitetechnologies/Vulnhub-CTF-Writeups

    This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.