Skip to content
View LevisWings's full-sized avatar
Block or Report

Block or report LevisWings

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
LevisWings/README.md

Hi, I'm "Levi's Wings" 👋

  • 🖥️ Penetration Testing Student
  • 📜 "Every time I surf the Internet, I feel like I don't know anything."
  • ⌨️ CTF player of TryHackMe and HackTheBox

Languages:

Python Bash LaTeX

Stats

leviswings's GitHub Stats

Pinned Loading

  1. VVBL VVBL Public

    VVBL is a list of vulnerable "boxes"/virtual machines collected from different platforms, where their attack techniques, services, operating system, difficulty, platform, etc. are specified.

    6

  2. Auto-PWE Auto-PWE Public archive

    Script en Bash que te permite convertir una distribución de Linux en un entorno de trabajo profesional de manera automática.

    Shell 225 29