Skip to content
View murad-alm's full-sized avatar
:electron:
Always learning!
:electron:
Always learning!

Highlights

  • Pro
Block or Report

Block or report murad-alm

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
murad-alm/README.md

Hey! Nice to see you around!

I am Murad Al Moadamani from Germany.
I am interested in Back-end programming, Cyber Security, Pen. testing and other geek stuff.

2nd Github profile: https://github.com/mal-nordlb

GIF

Talking about Personal Stuffs:

- πŸ”­ I’m currently working on something cool πŸ˜‰
- πŸŽ“ I've recently finished my Bachelor in Media Informatics at Ulm University, Germany
- 🎲 My hobbies are: electric guitar, reading, gaming and playing chess!
- πŸ“š Languages i speak: English, German, Arabic and some Spanish
- ⚑ Fun fact: I love Metal & Rock'n'Roll 🀘😎🀘

Languages and Tools I Use/familiar with:

android bash java python linux html5 javascript css3 firebase mysql git vscode flutter dart Spring Kotlin C# Vue.js

Listening to:

spotify-github-profile

Pinned

  1. NordVPN-Gnome-Extension NordVPN-Gnome-Extension Public

    An extension for gnome-shell (Linux) to control the status of NordVPN connecntion.

    JavaScript 1

  2. EV1L-J3ST3R EV1L-J3ST3R Public

    Forked from gsmith257-cyber/EV1L-J3ST3R

    An automated scanning, enumeration, and note taking tool for pentesters

    Python

  3. public-pentesting-reports public-pentesting-reports Public

    Forked from juliocesarfort/public-pentesting-reports

    Curated list of public penetration test reports released by several consulting firms and academic security groups

    CSS

  4. P4wnP1 P4wnP1 Public

    Forked from RoganDawes/P4wnP1

    P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

    Python

  5. sAINT sAINT Public

    Forked from tiagorlampert/sAINT

    πŸ‘οΈ (s)AINT is a Spyware Generator for Windows systems written in Java. [Discontinued]

    Java

  6. thewhiteh4t/seeker thewhiteh4t/seeker Public

    Accurately Locate Smartphones using Social Engineering

    CSS 6.6k 1.6k