Skip to content
View Eneru's full-sized avatar

Block or report Eneru

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Eneru/README.md

Hi there, I'm Eneru! ๐Ÿ‘‹

Welcome to my GitHub profile! I'm a passionate Software Developer with over 10 years of experience in crafting robust and scalable software solutions. ๐Ÿš€

๐ŸŒฑ Learning & Growing

Currently, I am diving deep into the world of DevOps and DevSecOps, expanding my skillset to include modern practices for efficient and secure software delivery.
Thanks to:

๐Ÿ›ก๏ธ Passion for Cybersecurity

0xE Guardian on TryHackMe Hacker on HackTheBox

Cybersecurity has been a long-standing hobby of mine. Over the years, I have honed my skills in identifying vulnerabilities and exploring secure coding practices. ๐Ÿ”

๐ŸŽฏ Career Goals

I am actively looking for opportunities to transition into roles such as:

  • DevSecOps Engineer
  • Penetration Tester (Pentester)

If you're hiring or know of opportunities in these fields, feel free to reach out!

๐Ÿ’ฌ Let's Connect

I'm always open to networking, collaborating, and learning from like-minded professionals in the tech community. Don't hesitate to connect with me!


Thanks for visiting my profile, and have a great day! ๐Ÿ˜Š

Pinned Loading

  1. InternalAllTheThings InternalAllTheThings Public

    Forked from swisskyrepo/InternalAllTheThings

    Active Directory and Internal Pentest Cheatsheets

    HTML 1

  2. oscp-builder-template oscp-builder-template Public template

    A project that will be composed of an action that helps to build OSCP notes from a file.

    1

  3. pi-cluster-forge pi-cluster-forge Public

    Initialisation of a k3s node on Raspberry Pi with hardening

    1

  4. Seatbelt Seatbelt Public

    Forked from GhostPack/Seatbelt

    Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

    C# 1

  5. SharpHound SharpHound Public

    Forked from SpecterOps/SharpHound

    C# Data Collector for BloodHound

    C# 1

  6. vscode-python-datascience-template vscode-python-datascience-template Public template

    Start a datascience project faster and easier

    1