Skip to content
View ahmedjavid's full-sized avatar
🙋‍♂️
I may be slow to respond.
🙋‍♂️
I may be slow to respond.
Block or Report

Block or report ahmedjavid

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. nishang nishang Public

    Forked from samratashok/nishang

    Nishang - PowerShell for penetration testing and offensive security.

    PowerShell 1

  2. TheFatRat TheFatRat Public

    Forked from screetsec/TheFatRat

    Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then t…

    Java 1

  3. proxy.py proxy.py Public

    Forked from abhinavsingh/proxy.py

    Lightweight HTTP Proxy Server in Python

    Python

  4. PowerSploit PowerSploit Public

    Forked from PowerShellMafia/PowerSploit

    PowerSploit - A PowerShell Post-Exploitation Framework

    PowerShell

  5. HookKeyLog HookKeyLog Public

    HookKeyLog

    PowerShell

  6. fuxploider fuxploider Public

    Forked from almandin/fuxploider

    File upload vulnerability scanner and exploitation tool.

    Python 1