Skip to content
View random-robbie's full-sized avatar
πŸ’­
Hacking!
πŸ’­
Hacking!

Block or report random-robbie

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
random-robbie/README.MD

Hi πŸ‘‹, I'm Random Robbie

Cybersecurity Researcher & Bug Bounty Hunter | UK

Helping organizations secure their digital infrastructure through responsible disclosure and penetration testing

random-robbie

πŸ›‘οΈ Security Expertise

  • Web Application Security Testing
  • API Security Assessment
  • Network Penetration Testing
  • Bug Bounty Research
  • Vulnerability Research & Disclosure
  • Security Tool Development

🎯 Security Impact

  • πŸ” Discovered vulnerabilities across multiple platforms
  • πŸ† Active bug bounty researcher
  • πŸ“ Published security research and tools
  • πŸ› οΈ Developed tools used by the security community

🌐 Connect & Follow

Twitter Bluesky

πŸ”§ Security Tools & Projects

Check out my repositories for various security tools and proof-of-concepts designed to help security professionals identify and remediate vulnerabilities.

πŸ“Š GitHub Stats

random-robbie

random-robbie

random-robbie

β˜• Support My Research

If my security tools and research have helped you, consider supporting continued development:

Buy Me A Coffee

Cloud Credits for Security Testing

Perfect for setting up security labs and testing environments:

DigitalOcean - Get $200 credit for 60 days when you sign up and add a payment method
DigitalOcean Referral Badge

Linode - Great for security lab setups and testing infrastructure
Linode Referral Badge


πŸ”’ Responsible Disclosure

All security research is conducted ethically with proper authorization. I follow responsible disclosure practices and work with organizations to remediate vulnerabilities before public disclosure.

πŸ›‘οΈ Securing the digital world, one vulnerability at a time

Popular repositories Loading

  1. bruteforce-lists bruteforce-lists Public

    Some files for bruteforcing certain things.

    1.4k 399

  2. My-Shodan-Scripts My-Shodan-Scripts Public

    Collection of Scripts for shodan searching stuff.

    Python 1.1k 343

  3. keywords keywords Public

    369 189

  4. Jira-Scan Jira-Scan Public

    CVE-2017-9506 - SSRF

    Python 190 45

  5. cve-2020-0688 cve-2020-0688 Public

    cve-2020-0688

    Python 166 48

  6. ssrf-finder ssrf-finder Public

    Pass list of urls with FUZZ in and it will check if it has found a potential SSRF.

    Go 111 23