Skip to content
View dvtarsoul's full-sized avatar
๐Ÿ˜ˆ
Kill them before they kill you
๐Ÿ˜ˆ
Kill them before they kill you
  • Joined Jul 7, 2024
Block or Report

Block or report dvtarsoul

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this userโ€™s behavior. Learn more about reporting abuse.

Report abuse
dvtarsoul/README.md

Profile Views

# TarSoul

## ๐ŸŒ‘ Who Am I?

```yaml
Name: Tarsoul
Age: 18
Occupation: "Ethical" Hacker & Developer
Certifications:
  - CEH
  - OSCP
  - CompTIA

๐Ÿ› ๏ธ Skills & Tools

Programming Languages:

- Python
- Bash
- C++
- C
- C#
- Ruby
- NodeJS
- HTML
- CSS
- CoffeeScript
- PHP
- React
- MySQL
- LolCode
- ASM

Certifications:

  • Certified Ethical Hacker (CEH)
  • Offensive Security Certified Professional (OSCP)
  • CompTIA Security+

๐Ÿ–ฅ๏ธ My Arsenal

OS: Black Arch, Parrot OS, Tails
Editors: Vim, VS Code, CodeNine
Terminal: Zsh, Bash
Tools: Metasploit, Nmap, Wireshark, John the Ripper, Burp Suite, Hydra, Medusa, Wifite...

๐Ÿ“Š Stats

GitHub Stats

Top Languages

๐Ÿ“‚ Projects

  • 5exp DDoS - Automatic vuln scanner and exploiter for l7 ddos attacks
  • Advanced Dstat - Advanced Dstat (non graph) showing requests count and IPv4 requesting the site.
  • TXT SQLizer - Make database of each lines from multiples txt files (txt to sql)
  • SoulTaker - New L7 method for flooding target with random user agents and headers through HTTP proxies (TLS method type)
  • RubySniff - RubySniff is an advanced network packet sniffer written in Ruby
  • ChExp - Automatic vuln scanner and exploiter for l7 ddos attacks using Chamilio CVE-2023-34960

โš ๏ธ Disclaimer

All tools and projects are created for educational purposes and ethical hacking. Please use responsibly. I'm not responsible of your acts.

Contact: [email protected]

Popular repositories Loading

  1. 5exp-DDoS 5exp-DDoS Public

    Automatic vuln scanner and exploiter for l7 ddos attacks

    Python 3

  2. ChExp ChExp Public

    Automatic vuln scanner and exploiter for l7 ddos attacks using Chamilio CVE-2023-34960

    Python 1

  3. dvtarsoul dvtarsoul Public

  4. Advanced-Dstat Advanced-Dstat Public

    Advanced Dstat (non graph) showing requests count and IPv4 requesting the site.

    PHP

  5. TXT-SQLizer TXT-SQLizer Public

    Make database of lines from multiples txt files (txt to sql)

    Python

  6. SoulTaker SoulTaker Public

    New L7 method for flooding target with random user agents and headers through HTTP proxies (TLS method type)

    C