Coder Social home page Coder Social logo

Email Me Follow on Twitter Follow on LinkedIn GitHub Views

Hey 👋🏻,

I am a Software Engineer & Security Researcher from Pakistan 🇵🇰 I am a huge fan of FOSS and always loves to contribute to such projects. My expertise are in Javascript, TypeScript, and Python

You can support me and buy me a coffee, if you like my work.

Najam Ul Saqib's Projects

100daysofhackingtweets icon 100daysofhackingtweets

This repository contains links to all the 100 days tweets that I posted during the #100DaysOfHacking challenge.

awesome-security-repos icon awesome-security-repos

Here's a list of cyber security related github repos and tools that I believe are awesome and should be promoted and used.

bbht icon bbht

Fork of nahamsec's bbht updated and enhanced with latest tools and commands

dev-resume icon dev-resume

:page_facing_up::briefcase::tophat: A simple Jekyll + GitHub Pages powered resume template.

domenum icon domenum

Pocket rocket tool for quick subdomain enumeration and screenshotting.

dvea icon dvea

Damn Vulnerable ElectronJS App (DVEA)

expensify-app icon expensify-app

Welcome to New Expensify: a complete re-imagination of financial collaboration, centered around chat. Help us build the next generation of Expensify by sharing feedback and contributing to the code.

fetchthedata icon fetchthedata

GraphQL API that I use to fetch the data stored in my Recon database.

helmet icon helmet

Help secure Express apps with various HTTP headers

infosec_reference icon infosec_reference

An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.

juice-shop icon juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

my-resume icon my-resume

Lightweight jekyll theme for your CV with dark mode support

online-cv icon online-cv

A minimal Jekyll Theme to host your resume (CV)

owasp-vwad icon owasp-vwad

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

purplepanda icon purplepanda

Identify privilege escalation paths within and across different clouds

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.