Skip to content
View charlesbel's full-sized avatar
💻
charles@parrot:~/#
💻
charles@parrot:~/#

Highlights

  • Pro

Organizations

@GoodDevCorp

Block or report charlesbel

Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
charlesbel/README.md

LinkedIn       Twitter       Discord      


🚀 About Me

🎓 Computer Science Student specializing in Cybersecurity at INSA Centre Val de Loire

🔐 Passionate about Red Team operations, Reverse Engineering, and Web Application Security

1,200+ stars on GitHub with my automation tools

🤖 Creator of Microsoft Rewards Farmer - a popular Selenium-based bot with 1,100+ stars

🎣 Developed Evilginx2 phishlets for security research and penetration testing (some merged into official repo)

🌱 Currently expanding knowledge in Digital Forensics, Cryptography, and Advanced Exploitation Techniques


🛠️ Languages and Tools

👨‍💻 Programming Languages

Python C C++ JavaScript TypeScript Java PHP Ruby Bash HTML CSS Assembly

🧰 Frameworks and Libraries

Node.js Express.js Next.js React React Native Tailwind CSS Bootstrap Selenium

🔐 Cybersecurity Tools

IDA Free x64dbg Detect It Easy Wireshark Burp Suite nmap Hashcat Evilginx2 Metasploit

🗄️ Databases and Cloud

MySQL PostgreSQL MongoDB Google Cloud AWS

💻 Software and Tools

Docker Git Linux VS Code Jupyter


🔥 Featured Projects

Microsoft Rewards Farmer Gmail Code Catcher
Secure SaaS Architecture Showcase Evilginx2 Phishlets

🤝 Projects I've Contributed To

Evilginx2 Osintgram

📊 GitHub Stats

Charles' GitHub Stats Top Languages

🏆 GitHub Trophies

GitHub Trophies



Support on PayPal



⭐️ From charlesbel - Let's connect and build something amazing together! 🚀

Pinned Loading

  1. Microsoft-Rewards-Farmer Microsoft-Rewards-Farmer Public archive

    A simple bot that uses selenium to farm Microsoft Rewards written in Python

    Python 1.1k 307

  2. REAgent REAgent Public

    REAgent est un agent IA autonome et open-source conçu pour automatiser et accélérer les tâches de reverse engineering (RE) sur des binaires Windows PE (Portable Executable)

    Python 1

  3. secure-saas-architecture-showcase secure-saas-architecture-showcase Public

    Ce dépôt est une vitrine technique (Showcase) présentant les modules de sécurité core que j'ai conçus et développés pour une plateforme SaaS en production traitant des données sensibles (PII - Pers…

    TypeScript 1

  4. Evilginx2-Phishlets Evilginx2-Phishlets Public archive

    Many Evilginx2 Phishlets Uptodate

    50 24

  5. OpenWith-SaveAs OpenWith-SaveAs Public

    Save As est une application utilitaire simple pour Android qui comble une lacune fonctionnelle : elle permet d'enregistrer rapidement une copie de n'importe quel fichier partagé depuis une autre ap…

    Kotlin 1

  6. GmailCodeCatcher GmailCodeCatcher Public

    Gmail Code Catcher est une application Android conçue pour simplifier le processus de connexion en détectant automatiquement les codes de sécurité et de vérification reçus par e-mail via Gmail, en …

    Java 1