Skip to content
View syedsharjeelshah's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report syedsharjeelshah

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
syedsharjeelshah/README.md

Hi πŸ‘‹, I'm Syed Sharjeel Zaidi

Red Team Learner | BioSec 🧬 | CEH Student | Payload Crafter | OSINT Hunter

terminal typing animation


🧠 About Me

  • 🎯 Focused On: Web Exploits β€’ Payloads β€’ Post-Exploitation β€’ OSINT β€’ Red Team Operations
  • 🧰 Tools: Kali, Metasploit, BurpSuite, Nmap, Wireshark, Python, Shell
  • πŸ“š Student of CEH | BioSec | TryHackMe warrior
  • πŸ§ͺ I’m building my own labs & tools for training and practicing
  • ✍️ Sharing knowledge, scripts, and practicals here

πŸ› οΈ Tech Stack

Python Shell Scripting Kali Linux Metasploit TryHackMe VS Code


πŸ“Š GitHub Stats + Visual


πŸ”— Connect With Me


πŸ… Certifications & Learning Tracker

Certification Status Evidence / Link
CEH β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘ 80% Notes: CEH-Labs/
eJPT β–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘β–‘β–‘ 30% Roadmap: plans/ejpt.md
THM β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘ 75% Profile
Kali β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–‘β–‘β–‘β–‘ 60% Lab repo: labs/

🧠 Quote I Live By

"It's Impossible," said Pride.
"It's Risky," said Experience.
"It's Pointless," said Reason.
If you're a Hacker... Then give it a Try! πŸ’»


πŸ•ΆοΈ Anonymous Mode

- Knowledge is Free
- We are Anonymous
- We are Legion
- We don’t 4give
- We don’t 4get
- Expect Us βš”οΈ

Pinned Loading

  1. redteam-labs redteam-labs Public

    Hand-on red teaming labs, writeups, and practical hacking notes from beginner to advanced.

    2