Skip to content
View 0xAgun's full-sized avatar
🎃
Rooten from inside
🎃
Rooten from inside
Block or Report

Block or report 0xAgun

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
0xAgun/README.md

Welcome to Ashraful's profile!

total stars followers




$WhoAmI

Assalamu Alaikum

I am Ashraful Islam a 20 years old boy who study in Computer Science. I like Cyber Security because it protects all categories of data from theft and damage, The most important part for me is that it's fun to do it. I'm also intersted in programming, currently I'm learning python.

GIF

Learning

  • 🔭 Computer Science
    GIF

  • 🔥 Bug Bounty

  • 💬 Python Language

  • ⚡ Webapp Pentesting

Hobbies

  • 🎧 Gaming

  • ❄ Watching Anime

  • 🔌 Explore The Internet



0xAgun

Languages and Tools:


Python  HTML  CSS  Git  GitHub  Visual Studio Code  Docker 

Connect with me:

Pinned

  1. All1 All1 Public

    Automated Recon Tool Installer

    Python 16 9

  2. CVE-2021-40870 CVE-2021-40870 Public

    Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal

    Python 16 6

  3. exploit-shodan exploit-shodan Public

    Exploit Shodan is the CVE info finder . Simple CVE find in shodan exploit domain.

    Python 3 1

  4. idb-shodan idb-shodan Public

    Fast IP Lookups for Open Ports and Vulnerabilities from API internetdb shodan

    Python 15 1

  5. google-junk google-junk Public

    A script to search for URLs according the dork and collect form cetain page testing for vulnerabilities

    Python 7 3

  6. universal-bypass universal-bypass Public

    This Tool bypass 403/401. This script contain all the possible techniques to do the bypass

    Python 42 10