Giter Club home page Giter Club logo

Welcome

I'm Fahad, an experienced Cyber Security Consultant, Penetration Tester, DevOps Security Professional, and Programmer.

  • 🔭 Currently delving into Artificial Intelligence.
  • 💬 Reach out for discussions on Physics, Mathematics, and Cyber Security.
  • 📫 Contact me at [email protected] or Join my Discord Server.
  • 🔹 Proficient in C/C++, Python, Java, PHP, Rust, and Go.
  • 🌐 Find me online: Website, Blog, LinkedIn

Fahad's Projects

beacon icon beacon

Beacon is a Pretty Basic Program to help you Learn how Remote Access tools work.

blackvision icon blackvision

Command line Remote Access tool (RAT) targeting Windows Systems.

burpgraphql icon burpgraphql

This is a Python module for controlling / automating Burpsuite Enterprise via their GraphQL API.

claw icon claw

Source code of Claw Key logger previously sold on HackForums

cupp icon cupp

Common User Passwords Profiler (CUPP).

eternalbluec icon eternalbluec

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

handlerhijack icon handlerhijack

MSF:Handler_Hijack is a Tool Designed for Systems Compromised by Metasploit Multi/Handler and Reverse_tcp payload.

iris icon iris

Mass Social Engineering tool and Email and Account Extraction (Random Brute Force Discovery) and Password Brute Force through Tor.

keplerpulse icon keplerpulse

KeplerPulse is a tool that generates a Powershell command that once executed on a Machine, Downloads and executes your desired Executable on it.

light-matter icon light-matter

Light Matter is a Program made for the Person learning. A Versatile one that can also be used to Prank your Friends.

maalik icon maalik

Feature-rich Post Exploitation Framework with Network Pivoting capabilities.

networkstealer icon networkstealer

Phishing Framework for Facebook, Gmail, Twitter, WiFi, Windows.

neutron icon neutron

Automate Compilation of Windows Binaries on any Linux Dist!

orphicac icon orphicac

Demonstration of Google Chrome Passwords theft

orphicmeta icon orphicmeta

A simple Chrome Stealer / Chrome Recovery for Windows 8 and above. Native. Written in C++.

orphicmeta_old icon orphicmeta_old

Get a computers Google Chrome Passwords uploaded to your FTP Server.

projectfph icon projectfph

Project FPH(Project Facebook Phish). Facebook Phishing Script.

pulse icon pulse

Brute Force For Facebook,Instagram & Twitter

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.