harsh2527
wanna learn about hacking, cyber security, pen-testing , or protecting your organization from unintended intruders? follow for more :D
Pinned Repositories
Beginners-Guide-To-Ethical-Hacking
A Guide for newbies so they know from where to start!!!
FBruter
Facebook bruteforce tool using bash :D have fun but use it only for educational puprose only ;-)
IBruter
Instagram bruteforce tool made using bash scripting and only for educational purpose..... have fun :D
IBruterPY
Python3 based Instagram Bruteforce tool
Open-port
an pyton based tool to scan open ports in a network
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SFIT-ERP
This is the POC for how i was able to takover any user account on ERP portal
TBruter
Bash bruteforce tool :D
thm
My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other somehow benefit from it.
THM-
tryhackme notes or walkthrough whatever you say XD
harsh2527's Repositories
harsh2527/IBruter
Instagram bruteforce tool made using bash scripting and only for educational purpose..... have fun :D
harsh2527/IBruterPY
Python3 based Instagram Bruteforce tool
harsh2527/FBruter
Facebook bruteforce tool using bash :D have fun but use it only for educational puprose only ;-)
harsh2527/Open-port
an pyton based tool to scan open ports in a network
harsh2527/TBruter
Bash bruteforce tool :D
harsh2527/thm
My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other somehow benefit from it.
harsh2527/THM-
tryhackme notes or walkthrough whatever you say XD
harsh2527/Beginners-Guide-To-Ethical-Hacking
A Guide for newbies so they know from where to start!!!
harsh2527/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
harsh2527/SFIT-ERP
This is the POC for how i was able to takover any user account on ERP portal
harsh2527/Arduino-Proj
harsh2527/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can used to bypass local security restrictions in misconfigured systems
harsh2527/Scripts-