Abdulwakil A (aremcx)

aremcx

Geek Repo

Company:Nigeria Postal Service

Location:Nigeria

Twitter:@aremcx

Github PK Tool:Github PK Tool

Abdulwakil A's repositories

nitda-blockchain-scholarship

Course materials for the NITDA Blockchain Scholarship

Language:HTMLStargazers:6Issues:1Issues:0

opensourcepos

Open Source Point of Sale is a web based point of sale application written in PHP using CodeIgniter framework. It uses MySQL as the data back end and has a Bootstrap 3 based user interface.

Language:PHPLicense:NOASSERTIONStargazers:1Issues:0Issues:0

amipwned

Securely offline-check if your password has been leaked before

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APTRS

Automated Penetration Testing Reporting System

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

DARKARMY

DARKARMY Hacking Tools Pack - A Penetration Testing Framework .

License:MITStargazers:0Issues:0Issues:0

Dome

Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

Language:PythonStargazers:0Issues:0Issues:0

Filling-Station-Management-System

Filling station management system with php Laravel framework and mysql.

License:NOASSERTIONStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ImaginaryCTF-2022-Challenges

Challenge archive for ImaginaryCTF 2022. Challenges can be found at https://2022.imaginaryctf.org.

Language:HTMLStargazers:0Issues:0Issues:0

Moriarty-Project

This tool gives information about the phone number that you entered.

License:MITStargazers:0Issues:0Issues:0

overload

📡 Overload DoS Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

License:GPL-3.0Stargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

pyinstxtractor

PyInstaller Extractor

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

python-fun

Some fun and useful projects with Python

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

school-management-system

Another School Management System

Language:BladeLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Subdominator

SubDominator helps you discover subdomains associated with a target domain efficiently and with minimal impact for your Bug Bounty

License:MITStargazers:0Issues:0Issues:0

tools

working tools

Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

WEF

Wi-Fi Exploitation Framework

Language:HackLicense:MITStargazers:0Issues:0Issues:0