Skip to content
View YounesTasra-R4z3rSw0rd's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report YounesTasra-R4z3rSw0rd

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse


Typing SVG
younes-tasra-95a1a4234 YounesTasra @YounesTasra
R4z3rSw0rd R4z3rSw0rd

πŸ‘©β€πŸ’» About Me:

  • 🚩 I am a proactive learner who seeks to expand my knowledge and skills in cybersecurity through the use of online platforms such as TryHackMe, HackTheBox, and other CTF platforms.
  • πŸŽ“ I have keen interest in Ethical Hacking, Offensive Security, Red Teaming, and Network and Web Application Penetration Testing

🧠 Skills:

πŸ’» Programming Languages:

Python Bash C MIPS Assembly Markdown HTML SQL JavaScript Java PHP

πŸ› οΈ Pentesting Tools:

kali Burpsuite OWASP ZAP Nmap Metasploit Nessus Bloodhound Dirb Gobuster ffuf JohnTheRipper Hashcat Hydra Aircrack-ng SQLMap TCPDump Socat Netcat pspy Ghidra radare2 Wireshark Autopsy

πŸ“‚ Projects:

✍️ CTFs Writeups:

🚩 TryHackMe

🚩 HackTheBox

🚩 PicoCTF

🚩 CyberTalents

πŸ§ͺ Web Security Academy Labs

πŸ“ˆ Github Stats

GitHub YounesTasra-R4z3rSw0rd

my github statsΒ 

languages

Popular repositories Loading

  1. CVE-2020-1938 CVE-2020-1938 Public

    This is a modified version of the original GhostCat Exploit

    Python 3

  2. Web-Security-Academy Web-Security-Academy Public

    Writeups of Portswigger's Web Security Academy Labs

    Python 3

  3. FAT32-Parser FAT32-Parser Public

    Python-based parser for analyzing FAT32 filesystems

    Python 3 1

  4. Sensitive-Files Sensitive-Files Public

    Wordlist of interesting files in Linux and Windows Operating systems

    3 2

  5. Android-Password-Managers-Security-Analysis Android-Password-Managers-Security-Analysis Public

    Android Password Managers Security Analysis: Static and Dynamic Analysis of Keeper, NordPass, LastPass, Bitwarden, and 1Password

    3

  6. AES-CBC-Bit-Flipping-Attack AES-CBC-Bit-Flipping-Attack Public

    AES-CBC Bit Flipping Attack

    Python 2