Alif0x1
Hello, my name is Ahamed Alif, also known as Alva, from Bangladesh. I am a cybersecurity Enthusiast , with a strong passion for learning♥️
hackerone.comDhaka Bangladesh
Pinned Repositories
2FA_Bypass_facebook
use the code and Bypass 2FA
BD-architect-web-site-
Bluefix
Alva is a Python script for troubleshooting Bluetooth issues in Kali Linux. It automates diagnosis and resolution of common problems by checking and starting the Bluetooth service, unblocking the adapter, and enabling discoverability. Easy to use and efficient, Alva is a reliable tool for addressing Bluetooth issues in Kali Linux.
ChatGtp_jJailbreak
Jast download the. txt file and past on chatgtp 2 time
Ethical-Hacking-Hack-every-password-on-any-PC-with-USB-USB-Password-stealing-drive-USB-Hacks
Ethical Hacking | Hack every password on any PC with USB | USB Password stealing drive | USB Hacks
I-love-you
Create a captivating Love Declaration website with a beautiful theme, animated elements, and romantic music. Express your deep emotions with a heartfelt message. Share it on GitHub for a special digital gesture.
maskphish
Introducing "URL Making Technology" to the world for the very FIRST TIME. Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
SQL-Injection-
Al about SQL INJECTION
Sql-Login-bypass
wifiKill
WiFikill Tool is a comprehensive utility designed to help security professionals and ethical hackers assess the security of wireless networks. With its user-friendly interface and powerful functionalities, it provides a range of capabilities for scanning, analyzing, and testing WiFi networks.
Alif0x1's Repositories
Alif0x1/wifiKill
WiFikill Tool is a comprehensive utility designed to help security professionals and ethical hackers assess the security of wireless networks. With its user-friendly interface and powerful functionalities, it provides a range of capabilities for scanning, analyzing, and testing WiFi networks.
Alif0x1/I-love-you
Create a captivating Love Declaration website with a beautiful theme, animated elements, and romantic music. Express your deep emotions with a heartfelt message. Share it on GitHub for a special digital gesture.
Alif0x1/Ethical-Hacking-Hack-every-password-on-any-PC-with-USB-USB-Password-stealing-drive-USB-Hacks
Ethical Hacking | Hack every password on any PC with USB | USB Password stealing drive | USB Hacks
Alif0x1/JARVIS
Personal Voice Assistant made with Python and has a cool looking GUI
Alif0x1/Multi-Searcher
Multi Searcher is a powerful command-line tool built in Python that empowers users to perform concurrent searches across multiple search engines, consolidating unique URLs from the search results
Alif0x1/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Alif0x1/Windows_Delete
The Python Disk Format Script demonstrates advanced formatting options: NTFS, FAT32, custom labels, and allocation sizes. Requires Python 3.x on Windows, prompts for admin privileges, warns of data loss. Use with caution, back up data, contribute responsibly under MIT License. For educational use, user discretion advised.
Alif0x1/1000-AI-collection-tools
More than 1000 Artificial Intelligence AI-powered tools - categorized & updated
Alif0x1/alif0x1
Alif0x1/Alva_Robot
"Robots.txt Analyzer is a Python script that examines URLs restricted by the robots.txt file, checks their response status, and displays results using color-coded output. It helps web developers identify inaccessible paths on a website, aiding in understanding its access policies and potential issues."
Alif0x1/bijoyfix
Automate the Process of Installing Bijoy
Alif0x1/bopscrk
Generate smart and powerful wordlists
Alif0x1/BusyBox_error-fix
lusyBox v1.35.0 (Debian 1:1.35.0-4+b3) built-in shell Enter 'help' for a list of built-in commands. initranfs)
Alif0x1/byob
An open-source post-exploitation framework for students, researchers and developers.
Alif0x1/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability
Microsoft-Outlook-Remote-Code-Execution-Vulnerability
Alif0x1/CVE_Database
The Common Vulnerabilities Exposures (CVE) Database
Alif0x1/DogeRat
A multifunctional Telegram based Android RAT without port forwarding.
Alif0x1/e-commerce
Alif0x1/Ethical-Hacking-Tools
Ethical Hacking Ebooks
Alif0x1/Facebooktemp
Thise is a fb script
Alif0x1/Goat-Bot-V2
A simple Bot chat messenger using personal account. Made by NTKhang.
Alif0x1/haxorbd
All in 1 Bangladeshi Facebook Cloner [ 7/8/9/10/11 DIGIT ]
Alif0x1/local-todo-list
A simple and elegant Todo List application built with React. This project demonstrates the core concepts of React, including state management, component lifecycle, and event handling.
Alif0x1/MessageAutomator
in thise tool you can auto mate a massage
Alif0x1/MHDDoS
Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
Alif0x1/Mobile-app-landingpage-template
Alif0x1/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Alif0x1/powershell-backdoor-generator
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for evasion.
Alif0x1/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Alif0x1/sqlsupercommand
SELECT * FROM users; DROP TABLE users; UPDATE admin SET password = 'hacked' WHERE id = 1; INSERT INTO logs (timestamp, action) VALUES (CURRENT_TIMESTAMP, 'Successful hack!'); SELECT * FROM sensitive_data;