Skip to content

CYBWithFlourish/cybwithflourish.github.io

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

60 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Hi 👋, I'm Flourish

Detail-oriented and dedicated student passionate to become a cyber security professional with a focus on penetration testing and ethical hacking. Eager to apply theoretical knowledge gained through courseworks to real life challenges.

cybwithflourish

0xcybflourish

  • 🌱 I’m currently learning Python, Flutter, Dart, and Kali

  • 📫 How to reach me [email protected]

Projects

A script written in Bash to scan a range of IP addresses, typically within a specified subnet, to determine which IPs are active and responsive on a network. The primary purpose is to discover live hosts and filter out those that are reachable. The script uses the Internet Control Message Protocol (ICMP), often associated with the ping command, to send a simple network message (ping) to each IP address in the given range..

Blogs posts

Connect with me:

CYBFlourish cybwithflourish cybwithflourish cybwithflourish

Languages and Tools:

python flutter dart firebase kali-linux

cybwithflourish

 cybwithflourish

cybwithflourish