Skip to content
View anggi135's full-sized avatar

Block or report anggi135

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
anggi135/README.md

👋 Hey, I'm Anggi Prayitno

Cybersecurity Researcher | Bug Hunter | Offensive Security Enthusiast ⚔️

Focused on Web Application Security, Red Teaming, and finding real-world vulnerabilities. Active in responsible disclosure and continuously exploring deeper layers of offensive security.

🛡️ Skills & Tools (Offensive Security)

Burp Suite OWASP ZAP Nmap Dirsearch FFUF SQLMap Python Linux

🧰 Additional Tools & Tech

Java Laravel HTML CSS MySQL Git

📊 GitHub Stats

Let's Connect & Collaborate

Open to security research collaboration, bug bounty discussions, or pentest projects.

📧 Email🐱 GitHub

Pinned Loading

  1. murotal murotal Public

    Python

  2. project project Public

    This is project laravel

    Blade

  3. sej sej Public

    Java

  4. tools tools Public

    Python