Skip to content
View kasem545's full-sized avatar
:octocat:
:octocat:

Block or report kasem545

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
kasem545/README.md

About Me

#!/usr/bin/env python3
# -*- coding: utf-8 -*-

class OffensiveSecuritySpecialist:
    """
    Elite cybersecurity professional specializing in offensive operations
    """
    
    def __init__(self):
        self.username = "Kasem Shibli"
        self.role = "Red Team Operator & Penetration Tester"
        self.location = "IL Israel"
        self.language_spoken = ["ar_IL", "en_US", "he_IL"]
        
        self.code = {
            "Intermediate": ["Python", "PowerShell", "Bash", "C/C++"],
            "learning": ["Windows APIs", "lua", "Rust"]
        }
        
        self.tools = {
            "exploitation": ["Metasploit", "Cobalt Strike", "Empire", "Adaptixc2"],
            "web_testing": ["Burp Suite Pro", "OWASP ZAP", "SQLMap", "Nuclei"],
            "network": ["Nmap", "Masscan", "Wireshark", "Responder", "NetExec"],
            "ad_attack": ["BloodHound", "Mimikatz", "Rubeus", "PowerView", "Impacket"],
            "osint": ["TheHarvester", "Recon-ng", "Maltego", "Shodan", "Amass"],
            "custom": ["Self-developed tools available on GitHub"]
        }
        
        self.methodologies = [
            "MITRE ATT&CK Framework",
            "OWASP Testing Guide", 
            "PTES (Penetration Testing Execution Standard)",
            "OSSTMM (Open Source Security Testing Methodology)",
            "NIST Cybersecurity Framework"
        ]
    
    def daily_routine(self):
        activities = {
            "morning": "โ˜• HTB/THM challenges + CTF writeups",
            "afternoon": "๐Ÿ’ป Tool development & exploit research", 
            "evening": "๐Ÿ“– Reading research papers & studying for certs",
            "night": "๐ŸŽฎ Gaming & more hacking"
        }
        return activities
    
    def get_quote(self):
        return "In God we trust, everything else we hack! ๐Ÿ”“"
    
    def contact_me(self):
        return {
            "email": "[email protected]",
            "linkedin": "linkedin.com/in/kasemshibli",
            "website": "kasem545.github.io",
            "pgp": """-----BEGIN PGP PUBLIC KEY BLOCK-----

mDMEaRxGxBYJKwYBBAHaRw8BAQdAXe8/z8qK+vVk86o5hYkVsaKPz2pUPfF/NAgd
BFVJ/Ku0IUthc2VtIFNoaWJsaSA8a2FzZW01NDVAcHJvdG9uLm1lPoiZBBMWCgBB
FiEECWmzNjnkwbRWdZVFDdi+ge8vG94FAmkcRsQCGwMFCQWk6NwFCwkIBwICIgIG
FQoJCAsCBBYCAwECHgcCF4AACgkQDdi+ge8vG960vgEAjT3LPbYTmPYNqw84+UnX
xOS4V6vqXj4m6FXGz70u2MoA/3UOlnFoTsElVCTGPuCKw174DOJFkjMeE+9a17Kq
v54OuDgEaRxGxBIKKwYBBAGXVQEFAQEHQCik4QIh8Tkq+7w4mV8lHzG6GYkD/MA2
7BOxvuthjoNkAwEIB4h+BBgWCgAmFiEECWmzNjnkwbRWdZVFDdi+ge8vG94FAmkc
RsQCGwwFCQWk6NwACgkQDdi+ge8vG94btgD/fzQW0zpk1P8u/xYtBj4c+LKd8gLs
yuINjhpMGLjwxfQBANhQRW+d0gr/0OkAccOe+J1DKz6WVKxcWJHyM7kJ0u0E
=AKMh
-----END PGP PUBLIC KEY BLOCK-----"""
        }

# Initialize
hacker = OffensiveSecuritySpecialist()
print(f"[+] {hacker.username}: {hacker.get_quote()}")
print(f"[+] Current Focus: {hacker.current_projects()}")


๐ŸŽฏ Current Mission Objectives

๐Ÿ”ฅ Active Operations

pentesting:
  - Active Directory exploitation
  - Web application security assessments  
  - Network penetration testing
  - Mobile application testing
  - Cloud security assessments (AWS/Azure)

research:
  - Windows kernel exploitation
  - EDR/AV evasion techniques
  - Zero-day vulnerability research
  - Malware development & analysis
  - Reverse engineering binaries

automation:
  - Custom reconnaissance tools
  - Automated exploitation frameworks
  - CI/CD security pipeline integration
  - Red team infrastructure automation

๐ŸŽ“ Learning Path 2026/2027

graph TD
    A[Current: Advanced Pentesting] --> B[OSCP Certification]
    B --> C[CRTO - Red Team Ops]
    C --> D[CRTE - Red Team Expert]
    D --> E[OSED - Exploit Dev]
    E --> F[OSCEยณ - Master offensive security]
    F --> G[Ultimate Goal: OSEE Advanced Windows Exploitation]

    
    style A fill:#00ff00,stroke:#00aa00,stroke-width:3px
    style B fill:#ffff00,stroke:#aaaa00,stroke-width:2px
    style C fill:#ffff00,stroke:#aaaa00,stroke-width:2px
    style D fill:#ff9900,stroke:#aa6600,stroke-width:2px
    style E fill:#ff9900,stroke:#aa6600,stroke-width:2px
    style F fill:#ff0000,stroke:#aa0000,stroke-width:2px
    style G fill:#ff0000,stroke:#aa0000,stroke-width:4px
Loading


๐Ÿ“Š GitHub Analytics

GitHub Streak Contribution Graph
๐Ÿ“ˆ More Detailed Stats

Profile Details Repos per Language Most Commit Language Stats Productive Time


๐Ÿ† Achievements & Trophies

Trophy


๐ŸŽ–๏ธ Professional Certifications


๐ŸŽฎ Capture The Flag Excellence

HackTheBox

TryHackMe


๐Ÿ“ˆ CTF Statistics & Achievements

โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”
โ”‚  Platform       โ”‚  Machines  โ”‚  Rank      โ”‚  Points  โ”‚  Streak  โ”‚
โ”œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ค
โ”‚  HackTheBox     โ”‚    50+     โ”‚   Active   โ”‚  1500+   โ”‚   30d    โ”‚
โ”‚  TryHackMe      โ”‚   100+     โ”‚   Top 5%   โ”‚  5000+   โ”‚   45d    โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

Recent Achievements:
  โœ… Completed Pro Labs: DANTE, P.O.O, FullHouse, Solar
  โœ… HackTheBox Seasonal: All challenges completed
  โœ… TryHackMe: Offensive Pentesting Path 100%


๐Ÿ’ป Tech Arsenal & Skills

๐Ÿ”ง Programming & Scripting Languages

Python
Python
Bash
Bash
PowerShell
PowerShell
C++
C/C++
JavaScript
JavaScript
PHP
PHP

๐ŸŒ Web & Database Technologies

HTML5
HTML5
CSS3
CSS3
MySQL
MySQL
PostgreSQL
PostgreSQL
MongoDB
MongoDB
Redis
Redis
SQLite
SQLite

๐Ÿ› ๏ธ DevOps & Infrastructure

Linux
Linux
Docker
Docker
Kubernetes
Kubernetes
Git
Git
GitHub
GitHub
AWS
AWS
Azure
Azure

๐ŸŽจ Development Tools & IDEs

VS Code
VS Code
Vim
Vim
Neovim
Neovim
Visual Studio
VS 2022
PyCharm
PyCharm
Sublime
Sublime
Regex
Regex


๐ŸŽฏ Expertise Breakdown

๐Ÿ”ด Red Teaming

โœ… Active Directory exploitation
โœ… Lateral movement techniques
โœ… Persistence mechanisms
โœ… Privilege escalation
โœ… Domain enumeration
โœ… Kerberos attacks
โœ… C2 infrastructure setup

๐ŸŒ Web Security

โœ… OWASP Top 10
โœ… SQL Injection
โœ… XSS & CSRF
โœ… Authentication bypass
โœ… API security testing
โœ… Web app fuzzing
โœ… Business logic flaws

๐Ÿ”ฌ Malware Analysis

โœ… Static analysis
โœ… Dynamic analysis
โœ… Behavioral analysis
โœ… Reverse engineering
โœ… Evasion techniques
โœ… Obfuscation methods
โœ… Threat intelligence

๐Ÿ“Š Skill Proficiency Levels

Python          โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘โ–‘โ–‘โ–‘   75%  Intermediate
Bash            โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘โ–‘โ–‘โ–‘   75%  Intermediate
PowerShell      โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘โ–‘โ–‘โ–‘   75%  Intermediate
C/C++           โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘โ–‘โ–‘โ–‘   75%  Intermediate
Web Pentesting  โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘   90%  Advanced
Network Pentest โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘   90%  Advanced
AD Exploitation โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘   90%  Advanced
Exploit Dev     โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘   60%  Intermediate
Malware Dev     โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘   30%  Beginner
OSINT           โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘โ–‘โ–‘โ–‘   75%  Intermediate
Social Eng      โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–‘โ–‘   90%  Advanced


๐Ÿ”ฅ Featured Projects & Tools

๐Ÿ› ๏ธ Custom Security Tools

๐Ÿ” Click to expand my custom tools arsenal
Tool Name Description Language Status
SubEnum Advanced subdomain enumeration using CT logs Bash โœ… Active
RevShell-Gen Multi-language reverse shell payload generator Bash โœ… Active
CTF-Manager Automated CTF directory setup with statistics Bash โœ… Active
AD-Hunter Active Directory enumeration & exploitation PowerShell ๐Ÿšง Development
Evasion-Kit EDR/AV bypass techniques collection Python/C++ ๐Ÿšง Development
WebFuzzer-Pro Advanced web application fuzzing tool Python ๐Ÿ“‹ Planned
C2-Framework Custom command & control framework Go ๐Ÿ“‹ Planned
Exploit-DB Personal exploit development database Multiple ๐Ÿšง Development


๐Ÿ“ Latest Blog Posts & Writeups

๐Ÿ“ฐ Recent Articles

๐ŸŽฎ CTF Writeups

Blog

kasem545

๐Ÿ”ญ Current Focus

  • Building and automating internal red-team tools
  • Studying advanced Active Directory and privilege escalation techniques
  • Experimenting with malware development and detection evasion in lab environments

๐Ÿง  What I Enjoy

  • CTFs & exploit development
  • Network and System Hacking
  • Reverse engineering and low-level Windows internals
  • Writing clean and stealthy offensive scripts in Python & PowerShell

๐ŸŽ“ Certifications & Platforms

Hack The Box TryHackMe

OSCP OSWP CRTO

๐Ÿ Contribution Snake

Snake animation


๐Ÿ’ฐ Support My Research & Development

If you find my tools, or writeups valuable, consider supporting my work! Your support helps me dedicate more time to developing open-source security tools and creating educational content.

โ˜• Buy Me a Coffee

Buy Me A Coffee

๐Ÿ’Ž Cryptocurrency Support


Bitcoin (BTC)
Coming Soon

Ethereum (ETH)
Coming Soon

Monero (XMR)
Coming Soon

๐ŸŽ Other Ways to Support

GitHub Sponsors Patreon


Every contribution, no matter how small, helps me continue my mission of making cybersecurity knowledge accessible to everyone! ๐Ÿ™


๐Ÿ“ฌ Let's Connect & Collaborate!

I'm always excited to connect with fellow security researchers, pentesters, and hackers! Whether you want to collaborate on projects, discuss security topics, or just chat about the latest vulnerabilities, feel free to reach out!

๐ŸŒ Find Me On

๐ŸŽฎ Gaming & CTF Platforms

๐Ÿ’ฌ Let's Talk About

  • ๐Ÿ”ด Red Team Operations & Tactics
  • ๐ŸŽฏ Penetration Testing Methodologies
  • ๐Ÿ’‰ Exploit Development & Research
  • ๐Ÿ” Active Directory Security
  • ๐ŸŒ Web Application Security
  • ๐Ÿ”ฌ Malware Analysis & Development
  • ๐ŸŽฎ CTF Challenges & Writeups
  • ๐Ÿ“š Cybersecurity Education & Mentoring
  • ๐Ÿ› ๏ธ Tool Development & Automation
  • ๐Ÿค Open Source Contributions


๐Ÿ“œ Hacker's Creed

โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”
โ”‚                                                              โ”‚
โ”‚  "We are the ones who knock... on port 443."               โ”‚
โ”‚                                                              โ”‚
โ”‚  "The quieter you become, the more you are able to hack."  โ”‚
โ”‚                                                              โ”‚
โ”‚  "In God we trust, all others we hack."                     โ”‚
โ”‚                                                              โ”‚
โ”‚  "There is no patch for human stupidity."                   โ”‚
โ”‚                                                              โ”‚
โ”‚  "The only system that is truly secure is one that is       โ”‚
โ”‚   powered off, cast in a block of concrete, sealed in a     โ”‚
โ”‚   lead-lined room with armed guards."                       โ”‚
โ”‚                                        - Gene Spafford       โ”‚
โ”‚                                                              โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

๐ŸŽฏ My Mission

To contribute to the cybersecurity community by developing innovative tools, sharing knowledge through detailed writeups, and helping others learn offensive security techniques in a responsible and ethical manner.


โš–๏ธ Responsible Disclosure

I follow responsible disclosure practices for all security research. If you believe I've found a vulnerability in your system, I'm happy to work with you to remediate it before any public disclosure.



    โ–ˆโ–ˆโ–‘ โ–ˆโ–ˆ โ–„โ–„โ–„      โ–ˆโ–ˆโ–“โ–ˆโ–ˆโ–ˆ โ–ˆโ–ˆโ–“โ–ˆโ–ˆโ–ˆ โ–“โ–ˆโ–ˆ  โ–ˆโ–ˆโ–“    โ–ˆโ–ˆโ–‘ โ–ˆโ–ˆ โ–„โ–„โ–„      โ–„โ–ˆโ–ˆโ–ˆโ–ˆโ–„  โ–ˆโ–ˆ โ–„โ–ˆโ–€โ–ˆโ–ˆโ–“โ–ˆโ–ˆโ–ˆโ–„    โ–ˆ   โ–„โ–ˆโ–ˆโ–ˆโ–ˆ 
   โ–“โ–ˆโ–ˆโ–‘ โ–ˆโ–ˆโ–’โ–ˆโ–ˆโ–ˆโ–ˆโ–„   โ–“โ–ˆโ–ˆโ–‘  โ–ˆโ–ˆโ–“โ–ˆโ–ˆโ–‘  โ–ˆโ–ˆโ–’โ–ˆโ–ˆ  โ–ˆโ–ˆโ–’   โ–“โ–ˆโ–ˆโ–‘ โ–ˆโ–ˆโ–’โ–ˆโ–ˆโ–ˆโ–ˆโ–„   โ–’โ–ˆโ–ˆโ–€ โ–€โ–ˆ  โ–ˆโ–ˆโ–„โ–ˆโ–’โ–“โ–ˆโ–ˆโ–’โ–ˆโ–ˆ โ–€โ–ˆ   โ–ˆ  โ–ˆโ–ˆโ–’ โ–€โ–ˆโ–’
   โ–’โ–ˆโ–ˆโ–€โ–€โ–ˆโ–ˆโ–’โ–ˆโ–ˆ  โ–€โ–ˆโ–„ โ–“โ–ˆโ–ˆโ–‘ โ–ˆโ–ˆโ–“โ–“โ–ˆโ–ˆโ–‘ โ–ˆโ–ˆโ–“ โ–’โ–ˆโ–ˆ โ–ˆโ–ˆโ–‘   โ–’โ–ˆโ–ˆโ–€โ–€โ–ˆโ–ˆโ–’โ–ˆโ–ˆ  โ–€โ–ˆโ–„ โ–’โ–“โ–ˆ    โ–„โ–“โ–ˆโ–ˆโ–ˆโ–„โ–‘โ–’โ–ˆโ–ˆโ–“โ–ˆโ–ˆ  โ–€โ–ˆ โ–ˆโ–ˆโ–’โ–’โ–ˆโ–ˆโ–‘โ–„โ–„โ–„โ–‘
   โ–‘โ–“โ–ˆ โ–‘โ–ˆโ–ˆโ–‘โ–ˆโ–ˆโ–„โ–„โ–„โ–„โ–ˆโ–ˆโ–’โ–ˆโ–ˆโ–„โ–ˆโ–“โ–’ โ–’โ–ˆโ–ˆโ–„โ–ˆโ–“โ–’ โ–‘ โ–โ–ˆโ–ˆโ–“โ–‘   โ–‘โ–“โ–ˆ โ–‘โ–ˆโ–ˆโ–‘โ–ˆโ–ˆโ–„โ–„โ–„โ–„โ–ˆโ–ˆโ–’โ–“โ–“โ–„ โ–„โ–ˆโ–ˆโ–“โ–ˆโ–ˆ โ–ˆโ–„โ–‘โ–ˆโ–ˆโ–“โ–ˆโ–ˆโ–’  โ–โ–Œโ–ˆโ–ˆโ–’โ–‘โ–“โ–ˆ  โ–ˆโ–ˆโ–“
   โ–‘โ–“โ–ˆโ–’โ–‘โ–ˆโ–ˆโ–“โ–“โ–ˆ   โ–“โ–ˆโ–ˆโ–’โ–ˆโ–ˆโ–’ โ–‘  โ–’โ–ˆโ–ˆโ–’ โ–‘  โ–‘ โ–ˆโ–ˆโ–’โ–“โ–‘   โ–‘โ–“โ–ˆโ–’โ–‘โ–ˆโ–ˆโ–“โ–“โ–ˆ   โ–“โ–ˆโ–ˆโ–’ โ–“โ–ˆโ–ˆโ–ˆโ–€ โ–’โ–ˆโ–ˆโ–’ โ–ˆโ–‘โ–ˆโ–ˆโ–’โ–ˆโ–ˆโ–‘   โ–“โ–ˆโ–ˆโ–‘โ–‘โ–’โ–“โ–ˆโ–ˆโ–ˆโ–€โ–’
    โ–’ โ–‘โ–‘โ–’โ–‘โ–’โ–’โ–’   โ–“โ–’โ–ˆโ–’โ–“โ–’โ–‘ โ–‘  โ–’โ–“โ–’โ–‘ โ–‘  โ–ˆโ–ˆโ–’โ–’โ–’     โ–’ โ–‘โ–‘โ–’โ–‘โ–’โ–’โ–’   โ–“โ–’โ–ˆโ–‘ โ–‘โ–’   โ–’ โ–’ โ–’โ–’ โ–“โ–’โ–’ โ–‘ โ–’โ–‘   โ–’ โ–’  โ–‘โ–’   โ–’ 
    โ–’ โ–‘โ–’โ–‘ โ–‘ โ–’   โ–’โ–’ โ–‘โ–’ โ–‘    โ–‘โ–’ โ–‘   โ–“โ–ˆโ–ˆ โ–‘โ–’โ–‘     โ–’ โ–‘โ–’โ–‘ โ–‘ โ–’   โ–’โ–’ โ–‘  โ–‘   โ–‘ โ–‘ โ–‘โ–’ โ–’โ–‘โ–‘ โ–‘ โ–‘    โ–‘     โ–‘   โ–‘ 
    โ–‘  โ–‘โ–‘ โ–‘ โ–‘   โ–’  โ–‘โ–‘      โ–‘โ–‘     โ–’ โ–’ โ–‘โ–‘      โ–‘  โ–‘โ–‘ โ–‘ โ–‘   โ–’   โ–‘ โ–‘   โ–‘ โ–‘ โ–‘โ–‘ โ–‘   โ–‘   โ–‘ โ–‘   โ–‘ โ–‘   โ–‘ 
    โ–‘  โ–‘  โ–‘     โ–‘  โ–‘                โ–‘ โ–‘         โ–‘  โ–‘  โ–‘     โ–‘  โ–‘      โ–‘ โ–‘  โ–‘           โ–‘         โ–‘ 
                                  โ–‘ โ–‘                                                              

Made with love License Maintained

๐Ÿ” Hack the Planet | Stay Curious | Break Things (Ethically) | Build Better Security ๐Ÿ”

Last Updated: December 2025 | This profile is a living document and continuously evolving


โญ If you find my work interesting, consider starring my repositories! โญ
๐Ÿ”ฅ Let's connect and make the cyber world more secure together! ๐Ÿ”ฅ

Pinned Loading

  1. JS-endpoint-extractor JS-endpoint-extractor Public

    bookmark for javascript endpoint extractor

    JavaScript 9 2

  2. vulnsearch vulnsearch Public

    find vulnerabilities in webserver

    Shell 5

  3. discord-media-bot discord-media-bot Public

    This Discord bot is designed to facilitate the seamless sharing of media files within Discord servers as media channels only

    Python 2

  4. PasswordPro-Generator PasswordPro-Generator Public

    Password-Profiler Generator loads user input to make all possible combinations

    Python

  5. PowerGen PowerGen Public

    powershell payload generator

    Python