Skip to content
View anmolksachan's full-sized avatar
:atom:
Busy making exploits
:atom:
Busy making exploits
Block or Report

Block or report anmolksachan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
anmolksachan/README.md

๐Ÿ‘‹ Heya, I am Anmol K Sachan (FR13ND0x7f)

Skilled and adaptable team player. Builder, developer, problem solver and penetration tester. Hacking is not about mastering one tool or another. It is a process, a way of thinking. If I really want into a system, then I will opt for custom written malware/exploits that I write myself. In short I'm Consistent Security Researcher with the desire to make a difference.



I am a ๐Ÿ‘พ Security Researcher and ๐Ÿ” Bug bounty hunter in free time. Discovered and reported several vulnerabilities in projects with Honorable mentions/ Acknowledgement letters, like Nokia, Federal Communications Commission (USA Gov), Mediatek, Healthy Supplies, or Wageningen University & Research.


My skillset ๐Ÿ”ง

  • โœ”๏ธ Web/Mobile Application Penetration Testing
  • โœ”๏ธ CTFs
  • โœ”๏ธ Networking
  • โœ”๏ธ Noob in Coding :P still can code - Python , Javascript , NodeJS , C/C++, Solidity, Websites.
  • โœ”๏ธ Research (Search my name over ExploitDB)
  • โœ”๏ธ OSINT
  • โœ”๏ธ Thick Client Pentesting
  • โœ”๏ธ Reverse Engineering
  • โœ”๏ธ Source code review
  • โœ”๏ธ Network Pentesting
  • โœ”๏ธ Video Editing
  • โœ”๏ธ Building Communities

Open Source Tools build for Pentesters/ Bug bounty Hunters ๐Ÿ› ๏ธ


CVEs reported by me โš”๏ธ

  • CVE-2021-27539
  • CVE-2022-33041
  • CVE-2021-27295
  • CVE-2021-27296
  • CVE-2021-27190

Papers Published โš”๏ธ


Find me around the world ๐ŸŒ

Pinned

  1. TheTimeMachine TheTimeMachine Public

    Weaponizing WaybackUrls for Recon, BugBounties , OSINT, Sensitive Endpoints and what not

    Python 252 31

  2. CrossInjector CrossInjector Public

    Cross Injector โ€” A Python Script for Cross-Site Scripting (XSS) Detection

    Python 35 9

  3. JIRAya JIRAya Public

    JIRA"YA is a vulnerability analyzer for JIRA instances. It runs active scans to identify vulnerabilities by interacting with the host and conducting tests.

    Python 29 2

  4. ThreatTracer ThreatTracer Public

    ThreatTracer - A python Script to identify CVE by name & version by @FR13ND0x7F

    Python 80 9

  5. WhatTheCipher WhatTheCipher Public

    Cipher Suite Checker

    Python 7 2

  6. MS12-020 MS12-020 Public

    CVE -2012-0152

    Python 5 2