Skip to content
View MrRockettt's full-sized avatar
πŸ”₯
Focusing
πŸ”₯
Focusing

Block or report MrRockettt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
MrRockettt/README.md

Hi there, I'm Salmon KumarπŸ‘‹

Cybersecurity


πŸ‘¨β€πŸ’» About Me

  • πŸ”’ Current Role: Cyber Security Engineer
  • πŸ“ Focus Areas: Network Security, Web Application Testing, API Security
  • πŸ† Experience: Penetration Testing, Vulnerability Assessment, Security Research
  • πŸ’‘ Interests: Red Teaming, OSINT, Ethical Hacking, CTF Competitions


πŸ”‘ Skills & Expertise

  • Vulnerability Research
  • Web Application Security
  • Reverse Engineering
  • Social Engineering
  • OSINT
  • API Testing
  • Network Pen-Testing
  • Active Directory Pen-Testing
  • Web LLM (AI) Testing


πŸ’» Technical Stack

Python JavaScript C Bash React Next.js Django REST API Burp Suite Metasploit Wireshark Nmap Nessus Postman Linux Kali Linux Git Hack The Box TryHackMe



🌐 Connect with Me

LinkedIn Twitter Instagram Portfolio


"Stay curious, stay ethical, and never stop learning."

Pinned Loading

  1. SecurityExplained SecurityExplained Public

    Forked from harsh-bothra/SecurityExplained

    SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with …

    1

  2. Dep-Conf Dep-Conf Public

    RCE via Dependency Confusion Attack javascript

    JavaScript

  3. Rocket-Crawl Rocket-Crawl Public

    A powerful bash script that aggregates URLs from 20+ sources including web archives, API endpoints, crawlers, and intelligence platforms. Perfect for reconnaissance, bug bounty hunting, and securit…

    Shell 1

  4. Rocket-Enum Rocket-Enum Public

    I created this bash script that combines multiple tools and techniques to discover subdomains efficiently.

    Shell 1