Skip to content

CYBWithFlourish/cybwithflourish.github.io

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

68 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

CYBWithFlourish

Hi 👋, I'm FLOURISH

Cyber Security | Purple 🟣 teaming | Aspiring Ethical Hacker, Pen tester, 🐞 bounter | Vibe Coder | Kali, Python, AI, | Web3

cybwithflourish

cyblourish cybwithflourish cybwithflourish cybwithflourish cybwithlourish


About 🔭 Me

🌱 I’m currently learning `Sui 💧 and the Move 📦 language

Projects

> A script written in Bash to scan a range of IP addresses, typically within a specified subnet, to determine which IPs are active and responsive on a network. The primary purpose is to discover live hosts and filter out those that are reachable. The script uses the Internet Control Message Protocol (ICMP), often associated with the ping command, to send a simple network message (ping) to each IP address in the given range.


Security & Pentesting

Kali Linux TryHackMe Hack The Box HackerOne Bugcrowd Nmap Wireshark

Languages

Python R Language Markdown Bash PowerShell Dart

Platforms & Frameworks

Docker Firebase Studio Firebase Flutter Algorand Solana SUI

Development Tools

Google Chrome Visual Studio Code RStudio Git AI Studio GitHub Copilot Microsoft Copilot

Operating Systems

Windows Linux Ubuntu Android

Content & Collaboration

Notion

📈 GitHub Stats 📉

CYBWithFlourish's Top Languages

CYBWithFlourish's GitHub Stats

CYBWithFlourish's GitHub Streak

About

Repo for https://cybwithflourish.github.io website

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published