Mustakim Ahmed Sifat's starred repositories

ESPLoader

This is a partial Java port of the ESP loader

Language:JavaLicense:GPL-3.0Stargazers:13Issues:0Issues:0

DeautherX

An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface and Display interface and more.

Language:CLicense:NOASSERTIONStargazers:46Issues:0Issues:0

MARAUDER-FOR-CYD---CHEAP-YELLOW-DISPLAY

This is a tutorial on how you port marauder to your cyd devices

Stargazers:22Issues:0Issues:0
Language:CLicense:MITStargazers:177Issues:0Issues:0

terminal-portfolio

Terminal-portfolio - ideal for showcasing software developer projects.

Language:JavaScriptLicense:MITStargazers:111Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:42101Issues:0Issues:0
Language:LuaStargazers:45Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6724Issues:0Issues:0

monolith

⬛️ CLI tool for saving complete web pages as a single HTML file

Language:RustLicense:CC0-1.0Stargazers:10762Issues:0Issues:0

FFUF-Tips-And-Tricks

Describe how to use ffuf different options with examples

Stargazers:69Issues:0Issues:0

termux-proot

A sandboxed, 2nd termux, isolated or jailed termux environment with proot

Language:ShellLicense:MITStargazers:26Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3779Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language:PythonLicense:GPL-3.0Stargazers:4520Issues:0Issues:0

cloneit

A cli tool to download specific GitHub directories or files

Language:RustLicense:MITStargazers:73Issues:0Issues:0

termux-packages

Set of open source tools adapted to the Android OS packaged in a .deb extension for exclusive use in Termux.

License:GPL-3.0Stargazers:118Issues:0Issues:0

wpscan-termux

This is the only script that can install wpscan tool directly in Termux without any error.

Language:ShellStargazers:6Issues:0Issues:0

usbipd-win

Windows software for sharing locally connected USB devices to other machines, including Hyper-V guests and WSL 2.

Language:C#License:GPL-3.0Stargazers:3402Issues:0Issues:0

tmoe

TMOE, More Optional Environments.

Language:ShellLicense:NOASSERTIONStargazers:836Issues:0Issues:0

pentesting-framework

Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.

Language:ShellLicense:GPL-3.0Stargazers:120Issues:0Issues:0