Skip to content
View zeuscybersec's full-sized avatar
:electron:
Offensive Security
:electron:
Offensive Security
Block or Report

Block or report zeuscybersec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
zeuscybersec/README.md

Hi, I'm Sparsh

⚡I am A Penetration Tester in India, pursuing OSCP Buy Me a Coffee at ko-fi.com

  • Research interests: information security, privacy, malware analysis
  • I make Cyber Security Videos on my YouTube Channel-ZeusCybersec
  • Main programming languages: C and Python.
  • Other skills: Network & Web-App Pentesting,Active Directory,Docker,Linux,Git,SQL
  • Check Out Trident Security https://tridentsec.io/
  • I write InfoSec Articles on Medium https://sparshjazz.medium.com/
  • 🔗 WEBSITE.

           

Languages & Tools:

bash c cplusplus git linux python

Pinned

  1. ARP_Cache_Poison ARP_Cache_Poison Public

    ARP Cache Poisioning Tool written in Python☣️

    Python

  2. File_Monitor.py File_Monitor.py Public

    Detects Any File Created/Deleted/Changed in Windows /tmp folder👁️‍🗨️

    Python 1

  3. Password-Encryptor-Decryptor Password-Encryptor-Decryptor Public

    This is a Password Encryption/Decryption Program written in C. It uses Cesar Cypher along with Salting to encrypt the password you enter🔐

    C++ 1

  4. Sandbox_Detector Sandbox_Detector Public

    Detects when The Target is not using their machine and we are in A SandBox Environment🔍

    Python

  5. Burp_Fuzzing_Extension Burp_Fuzzing_Extension Public

    Extension for Burp Suite written in Python, useful for fuzzing📙

    Python

  6. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF👨🏻‍💻

    Python 1