Skip to content
View anishalx's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Block or report anishalx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
anishalx/README.md

Hi there

I'm Anish, a hacker & Security Researcher. I'm on my way to becoming a Cybersecurity Specialists or a Bug hunter.
Technology has always fascinated me, and I've immersed myself in the captivating world of cyber security. Malwares, Viruses, Bug hunting,I hope I will become a Cybersecurity Specialists then I can protect company assests and help community.

More about me
  • Name: Anish
  • From: India
  • Bug Hunter | Security Researcher |
  • i have experience in cracking,reverse Engineering,bug Hunting,Social engineering. -Reverse Engineering, Malware Analysis
  • Improving knowledge in Website Vulnerabilities
  • I’m currently learning everything
  • Reach me out at Email me

stats graph streak graph

Present Status

👉 Still Learning Bug hunting & malware forensics.

👉 Managing Tech Communities & Content creator.

👉 Writing Some Useful Tools For Myself & Communities

👉 Building & Contributing To Open Source Projects

👉 Currently Learning mobile pentesting & web3

Updating: Journey to Cybersecurity Specialist👀.


javascript logo html5 logo css3 logo python logo linux logo bash logo java logo

Snake animation

Support⚡️

Buy Me A Coffee

"Never give up. Never back down."

🌱

Pinned Loading

  1. macip macip Public

    MacIP is a versatile command-line tool for managing and changing MAC and IP addresses, offering both manual and automated options. It's designed for privacy, security, and network testing, making i…

    Python 15

  2. passger passger Public

    A simple and secure password manager implemented in Python. This application allows users to add and retrieve passwords for various websites, using cryptographic hash functions to securely store an…

    Python 1

  3. sniffex sniffex Public

    SniffEx is a lightweight packet sniffer that captures real-time HTTP traffic, extracts URLs, and identifies potential login credentials, offering an efficient solution for network traffic analysis …

    Python 1

  4. netscanner netscanner Public

    NetScanner is a simple yet powerful network scanning tool built in Python using the Scapy library. This tool is designed to help network administrators, ethical hackers, and cybersecurity enthusias…

    Python 1

  5. ghostarp ghostarp Public

    GhostARP is a lightweight and efficient ARP spoofing tool designed for ethical hackers and penetration testers. With its intuitive command-line interface, GhostARP allows users to intercept and man…

    Python 1

  6. spoofshifter spoofshifter Public

    SpoofShifter is a DNS spoofing tool designed for ethical hacking and penetration testing. It intercepts DNS requests and redirects target users to a malicious IP by manipulating network traffic usi…

    Python 1