Hi — I'm H0LL9
About Me
Cyber Security Skills
Red Team
Web Exploitation92%
OSINT (Recon-ng, Shodan, SpiderFoot)88%
Password Cracking (john the ripper, hashcat)94%
Social Engineering (BeEF, Social Engineering Toolkit, Web Cloaning)80%
Blue Team
Network Forensics (Wireshark, tcpdump, tshark)90%
Threat Hunting (VirusTotal, Hybrid Analysis, Any.run, Google Dorking)82%
File System Analysis (MBR - Master Boot Record, GPT - GUID Partition Table)85%
Windows Registry Forensics (Registry hives, Data Acquisition, Evidence of Execution,External USB device forensics)88%
IT Skills
DevOps
Docker (images, container, docker-compose)80%
Linux (Debian, Archlinux, Fedora)98%
Virtualization (Virtual Box, QEMU)88%
Networking (ASN, Router, Switches, DNS, DHSCP, TCP/IP, UDP)78%
Programming Language
C (Pointer, Datatypes, socket programming)90%
Python (OOP, numpy, pandas, matplotlib, seaborn)94%
Java (Servlets, JSP, Bean Class, Swing)94%
HTML, CSS, PHP, JAVASCRIPT ( Web Application development )94%
Active Learning Platforms
Selected Projects
Subdomain-X-DnsFinder
Python script to Find subdomains using a wordlist and Retrieve DNS records for a given domain.
Port-Scanner
A Multithreaded Python port scanner that identifies open ports, detects services, and attempts to retrieve banners.
Python-Pentest
- Bannergraber
- DOS-Email
- NMAP
- Py-Tools [Bruteforce, SQL-XSS-VulnScanner, ncat]
- TCP client and server
PDF-Password-Cracker
About Python script to Brute-force the password of a protected PDF using wordlist or Dynamically generated passwords
PassArmorXChecker
Enhance user authentication by ensuring that passwords meet strong security standards and have not been compromised in past data breaches.
PDF-Protector
Python Tool to Encrypt and Decrypt PDF file using PyPDF2 Python Library.
Splunk-SIEM
- Exploring SPL and explore the basics of the Search Processing Language.
- Splunk Rule for Detecting Bruteforce
Cryptographic System
Learning functionality and breaking Cryptographic System.
- Bit Flipping
- RSA
Badges & Certifications
Ethical Hacker (In Progress)
Introduction to Cybersecurity
Cybersecurity Threat Landscape
Introduction To Hacking Methodology
O h S I N T
Hacking Wreath by exploiting and pivoting through a network
OWASP Top 10 vulnerability
Hash Cracker
EternalBlue
Threat Hunter
Network Forensics
Contact