Shakil Ahmed 's starred repositories

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:1107Issues:0Issues:0

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

License:MITStargazers:13055Issues:0Issues:0

Bluefix

Alva is a Python script for troubleshooting Bluetooth issues in Kali Linux. It automates diagnosis and resolution of common problems by checking and starting the Bluetooth service, unblocking the adapter, and enabling discoverability. Easy to use and efficient, Alva is a reliable tool for addressing Bluetooth issues in Kali Linux.

Language:PythonStargazers:2Issues:0Issues:0

wifi_fix

Alva WiFi Driver Installer simplifies WiFi driver installation on Linux. Developed by Alva, it ensures optimal performance and offers transparency during the installation process. Enjoy a streamlined experience with Alva.

Language:PythonStargazers:1Issues:0Issues:0

Ethical-Hacking-Hack-every-password-on-any-PC-with-USB-USB-Password-stealing-drive-USB-Hacks

Ethical Hacking | Hack every password on any PC with USB | USB Password stealing drive | USB Hacks

Stargazers:1Issues:0Issues:0

I-love-you

Create a captivating Love Declaration website with a beautiful theme, animated elements, and romantic music. Express your deep emotions with a heartfelt message. Share it on GitHub for a special digital gesture.

Language:HTMLStargazers:2Issues:0Issues:0

wifiKill

WiFikill Tool is a comprehensive utility designed to help security professionals and ethical hackers assess the security of wireless networks. With its user-friendly interface and powerful functionalities, it provides a range of capabilities for scanning, analyzing, and testing WiFi networks.

Language:PythonLicense:UnlicenseStargazers:4Issues:0Issues:0

Multi-Searcher

Multi Searcher is a powerful command-line tool built in Python that empowers users to perform concurrent searches across multiple search engines, consolidating unique URLs from the search results

Language:PythonStargazers:1Issues:0Issues:0

Stuxnet-Source

stuxnet Source & Binaries. (+PLC ROOTKIT) ONLY FOR ACADEMICAL RESEARCH AND EDUCATIONAL PURPOSES! Includes: Source files, Binaries, PLC Samples,Fanny Added in another repo.

Stargazers:171Issues:0Issues:0

CaptureTheFreeFlag

CaptureTheFreeFlag is a GitHub repository featuring a diverse collection of free rooms on TryHackMe, offering a safe space for cybersecurity enthusiasts to gain practical experience. With detailed descriptions and regular updates, users can easily explore and stay up-to-date with the latest content, enhancing their skills.

Stargazers:8Issues:0Issues:0
Language:Visual Basic .NETLicense:MITStargazers:22Issues:0Issues:0

Lulzwiper-Ransomware

Lulzwiper Ransomware 2.0

Language:PythonStargazers:14Issues:0Issues:0

Email-Extractor

its Email Extractor its non stoply extracting email from website...

Language:PythonStargazers:13Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:6011Issues:0Issues:0