Skip to content
View th3hack3rwiz's full-sized avatar

Block or report th3hack3rwiz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
th3hack3rwiz/README.md

Hi there! 👋

  • 🔭 I’m currently working as ... a Cyber Threat Intelligence Analyst
  • 🌱 I’m currently learning about ... Threat Intelligence Lifecycle!
  • 👯 I’m looking to collaborate with ... AI developers.
  • 🤔 I’m looking for help with ... integrating AI to create a cybersecurity product.
  • 💬 Ask me about ... Anything related to cybersecurity
  • 📫 How to reach me at: ... Twitter: th3hack3rwiz
  • 😄 Pronouns: ... He/Him
  • ⚡ Fun fact: ... I once survived a hailstorm in the middle of a leafy jungle.

Pinned Loading

  1. Lazy-FuzzZ Lazy-FuzzZ Public

    Sometimes we want to fuzz a set of sub-domain URLs with a common wordlist. Fuzzing them one by one is a tedious task, not to mention the false positives we obtain in those results. To solve this pr…

    Shell 51 7

  2. Wordlist-Weaver Wordlist-Weaver Public

    The project aims at creating target-specific wordlists for any web application that you are testing.

    Shell 63 11

  3. Scantime-Crypter Scantime-Crypter Public

    The project aims at building a Scan-Time Crypter that can assist a malware in bypassing antivirus software. The Crypter will open the malware from the disk while creating another output file to the…

    C 13 8

  4. Phish-Me-Not Phish-Me-Not Public

    This project aims at training/educating employees about real-life phishing attack scenarios by carrying out simulated spear-phishing attacks.

    Python 11 6

  5. Fu-JS Fu-JS Public

    This tool aims at accumulating javascript files from a given set of subdomains to discover hidden endpoints. It swims through JS files to find more JS files. It also creates a target-specific wordl…

    Shell 47 11

  6. Mal-Or-Not Mal-Or-Not Public

    Mal-O-Not: Malicious Entity Detector

    Python 7 3