Skip to content
View Wyttee's full-sized avatar
  • Zambia

Highlights

  • Pro
Block or Report

Block or report Wyttee

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
Wyttee/README.md
  • ๐Ÿ‘‹ Hi, my name is White Daka
  • ๐Ÿ‘€ Iโ€™m a Cybersecurity Specialist
  • ๐ŸŒฑ Iโ€™m currently into the Offensive side Cybersecurity
  • ๐Ÿ’ž๏ธ Iโ€™m looking to forward to collaborate in a Red Team environment
  • ๐Ÿ“ซ How to reach me: ytechx.com

Popular repositories Loading

  1. python-keylogger-advanced python-keylogger-advanced Public

    Forked from collinsmc23/python-keylogger-advanced

    "Advanced Keylogger" written in Python with features including taking screenshots, recording microphone, gather clipboard contents, and getting system information

    Python

  2. python-advanced-keylogger-crash-course python-advanced-keylogger-crash-course Public

    Forked from collinsmc23/python-advanced-keylogger-crash-course

    Files and notes for the Python Crash Course Keylogger

    Python

  3. learn-python learn-python Public

    Forked from trekhleb/learn-python

    ๐Ÿ“š Playground and cheatsheet for learning Python. Collection of Python scripts that are split by topics and contain code examples with explanations.

    Python

  4. awesome-cybersecurity-blueteam awesome-cybersecurity-blueteam Public

    Forked from fabacab/awesome-cybersecurity-blueteam

    ๐Ÿ’ป๐Ÿ›ก๏ธ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

  5. Wyttee Wyttee Public

    Config files for my GitHub profile.

  6. PenTest-Report-Collection PenTest-Report-Collection Public

    Forked from CyberSecurityUP/PenTest-Report-Collection