Skip to content
View Mrterrestrial's full-sized avatar

Block or report Mrterrestrial

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Mrterrestrial/README.md

👾 About Me:

Hey there! I’m Ali Zamini, also known as Mr-terrestrial. I’m a cybersecurity researcher and ethical hacker driven by a passion for uncovering vulnerabilities, developing cutting-edge security tools, and diving into intense CTF challenges. With hands-on experience in exploit development and web application security, I’m committed to strengthening digital defenses and pushing the boundaries of cybersecurity.


🌐 Connect with Me

LinkedIn Email Medium

💻 Tech Stack & Tools:

Python Bash FastAPI SQLite Linux Kali Linux PostgreSQL

🔐Security & Pentesting:

Burp Suite Metasploit Nmap Wireshark OWASP ZAP Hashcat John the Ripper Aircrack-ng Hydra SQLmap


📊 GitHub Stats:



🔝 Top Contributed Repo


Popular repositories Loading

  1. RoboFinder RoboFinder Public

    RoboFinder is a Bash tool that extracts unique paths from archived robots.txt files of a target domain using the Wayback Machine. It filters successful responses, retrieves Disallow paths, and outp…

    Shell 3

  2. CVE-2023-50564 CVE-2023-50564 Public

    This script exploits the file upload feature in Pluck CMS v4.7.18 to upload a malicious PHP file, enabling remote access via a reverse shell. Once uploaded, this backdoor grants the attacker server…

    Python 1

  3. WerkzeugHashCracker WerkzeugHashCracker Public

    This tool performs a dictionary attack on Werkzeug-hashed passwords to find the plaintext. It uses multiprocessing to speed up the process by distributing the workload across CPU cores

    Python 1

  4. FastAPI-JWTAuth FastAPI-JWTAuth Public

    FastAPI-JWTAuth is a secure API built with FastAPI that utilizes JWT for authentication. It features user registration, login, and profile management with SQLite as the database. The project emphas…

    Python

  5. Mrterrestrial Mrterrestrial Public

  6. Blind-XSS Blind-XSS Public

    Blind-XSS is your "spray-and-pray" sidekick for XSS payloads! Fire off those payloads, sit back, and pray something juicy hits your logs—capturing cookies, IPs, user agents, and more when it does. …

    PHP