Skip to content
View aligrt's full-sized avatar
  • Gujrat, Pakistan

Block or report aligrt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

List of Computer Science courses with video lectures.

66,586 9,075 Updated Sep 13, 2024

ElectroMagnetic Pulse Jammer - Jams the electronic devices signals such as Mobile Phones,Calculator,Digital Watches.

31 2 Updated Feb 25, 2019

Open-source tool to bypass windows and linux passwords from bootable usb

Shell 1,772 113 Updated Nov 10, 2023

Tor Reverse Engineering

2 2 Updated Feb 3, 2023

Stuff for srsLTE IMSI catcher

C 113 31 Updated Jan 11, 2021
C++ 9 Updated Mar 31, 2022

🗺️ MAPS.ME — Offline OpenStreetMap maps for iOS and Android

C++ 1 Updated Dec 21, 2020

iOS 15 0-day exploit (still works in 15.0.2)

Swift 165 57 Updated Sep 27, 2021

iOS 15 0-day exploit (still works in 15.0.2)

Swift 172 60 Updated Sep 27, 2021

iOS gamed exploit (fixed in 15.0.2)

Objective-C 435 85 Updated Oct 12, 2021

PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)

JavaScript 147 35 Updated May 25, 2021

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

C 2,112 307 Updated Sep 22, 2024

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Go 914 168 Updated Jun 11, 2024

Only working on the Nokia 1 (TA-1047) for now

Python 1 Updated Feb 27, 2020

Only working on the Nokia 1 (TA-1047) for now

Python 3 1 Updated Feb 27, 2020

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,706 1,935 Updated Aug 21, 2024