Skip to content
View kobbycyber's full-sized avatar
:electron:
Focusing
:electron:
Focusing

Block or report kobbycyber

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
kobbycyber/README.md

πŸ’« About Me:

I'm currently working on advance cybersecurity tools and also working on a exploit to bypass most firewalls :)
I'm very passionate when it comes with anything relating to IT.
I'm always busy thinking about solutions I can bring up to slove problems .
Here you can find advance tools to reach your goal as a red team operator
I will be uploading my projects soon on https://github.com/Cybertron-1

🌐 Socials:

Instagram Medium

πŸ’» Tech Stack:

C C# C++ CSS3 Java HTML5 JavaScript Python Shell Script AWS Cloudflare Google Cloud DigitalOcean Heroku Netlify Firebase Oracle Anaconda .Net Bootstrap Django jQuery Apache Nginx MariaDB MySQL MicrosoftSQLServer SQLite Pandas NumPy scikit-learn SciPy TensorFlow Keras LINUX Arduino Raspberry Pi Vagrant Postman Notion ElasticSearch Ansible Docker

πŸ“Š GitHub Stats:



πŸ† GitHub Trophies

✍️ Random Dev Quote

πŸ” Top Contributed Repo

πŸ˜‚ Random Dev Meme


πŸ’° You can help me by Donating

BuyMeACoffee

Pinned Loading

  1. Windows-Penetration-Testing Windows-Penetration-Testing Public

    Forked from Jean-Francois-C/Windows-Penetration-Testing

    Technical notes and list of tools, scripts and Windows commands that I find useful during internal penetration tests

    3

  2. ImHex ImHex Public

    Forked from WerWolv/ImHex

    πŸ” A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

    C++

  3. wsuxploit wsuxploit Public

    Forked from pimps/wsuxploit

    This is a weaponized WSUS exploit

    Shell 1

  4. RedTeam-Tactics-and-Techniques RedTeam-Tactics-and-Techniques Public

    Forked from mantvydasb/RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

    PowerShell

  5. ios_15_rce ios_15_rce Public

    Forked from TommyTeaVee/ios_15_rce

    Remote Code Execution V1 For iOS 15 sent through airdrop after the device was connected to a trusted host

    JavaScript