Skip to content
View RashidKhanPathan's full-sized avatar
๐Ÿ’ป
Making & Breaking
๐Ÿ’ป
Making & Breaking
Block or Report

Block or report RashidKhanPathan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
RashidKhanPathan/README.md

Hi ๐Ÿ‘‹! My name is Rashid and I'm a Security Researcher & Software Developer

stats graph languages graph

๐Ÿ’ป Tech Stack:

javascript logo typescript logo react logo html5 logo css3 logo python logo csharp logo android logo apache logo atom logo bash logo bootstrap logo c logo canva logo chrome logo codeigniter logo composer logo cplusplus logo dart logo debian logo django logo docker logo express logo figma logo firefox logo firebase logo flask logo flutter logo filezilla logo gcc logo git logo github logo gitlab logo go logo google logo gradle logo graphql logo heroku logo illustrator logo intellij logo java logo jetbrains logo kotlin logo linkedin logo linux logo markdown logo mongodb logo mysql logo nodejs logo npm logo php logo photoshop logo phpstorm logo postgresql logo putty logo redhat logo redis logo sqlalchemy logo ssh logo tensorflow logo tomcat logo twitter logo ubuntu logo vim logo unity logo visualstudio logo vscode logo windows8 logo wordpress logo xd logo yarn logo

๐Ÿ’ป You can find me here:

instagram logo gmail logo linkedin logo stackoverflow logo


๐Ÿ† GitHub Trophies

My Trophies

โœ๏ธ Random Dev Quote


Pinned

  1. Pencrypt-The-Pentesting-Framework Pencrypt-The-Pentesting-Framework Public

    Pencrypt: a Framework for Web, Linux, Windows Pentesting and Cryptographic Operations, Exploit Development and Reverse Engineering, Malware Analysis

    Python 1

  2. CVE-2019-8449 CVE-2019-8449 Public

    Forked from mufeedvh/CVE-2019-8449

    CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4

    Python