Skip to content
View devsdenepal's full-sized avatar
✔️
Verified
✔️
Verified

Organizations

@Krimson-Squad @0d4y3xploit @Lab-de-devs @communityprojects81 @NepTechTribe
Block or Report

Block or report devsdenepal

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
devsdenepal/README.md

Pinned

  1. AnnualProgress AnnualProgress Public

    Repo representing my past involvements*.

    2

  2. andro-predom andro-predom Public

    A Pentesting tool aimed to expose the possible risks of exploiting an android phone through adb commands simulated through the programme which comprises a range of exploiting and exposing features.

    Shell 9 2

  3. xupa-rustam xupa-rustam Public

    Python based Pentesting Brute-Force tool to crack username and password of a simple traditional website

    Python 11 3

  4. DroidSync DroidSync Public

    Yet another CLI based tool to migrate apps with data from one phone to another

    Shell 7

  5. BRUTE-PRACTICE BRUTE-PRACTICE Public

    Algorithm for bypassing static input submission(s)

    JavaScript 7

  6. PythonCrashCourse PythonCrashCourse Public

    Guides, docs and materials for Python Tutorial

    Python 9