Skip to content
View UsamaAli-AR's full-sized avatar
🎯
Focusing
🎯
Focusing
  • Gujranwala,Punjab,Pakistan
  • 21:53 (UTC -12:00)
Block or Report

Block or report UsamaAli-AR

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
UsamaAli-AR/README.md

Hi πŸ‘‹, I'm Usama Ali Dev

I am a young computer science student in Pakistan πŸ‡΅πŸ‡° with a passion for technology's frontiers;
  • β€’ Programming
  • β€’ AI
  • β€’ Cyber Security
  • β€’ Ethical hacking

Constantly learning and building to push the boundaries of what's possible.

Languages and Tools:

  • I work on Java, Cpp, Python, and also have some knowledge of HTML,CSS.
  • I’m looking to collaborate on Java-Related Projects.

Programming Language Stack

Java python C++ HTML CSS

OS Stack

Kali Lnux linux ubuntu Windows

Database Stack

postgresql

Project Management Stack

git github

Editor β™₯

Notepad vs-code Dev-C++

Connect with me:

⏳ Year progress { β–ˆβ–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β–β– } 5 %

UsamaAli-AR

Β UsamaAli-AR

UsamaAli-AR

Join our Whatsapp Community for daily Updates πŸ‘‹Future Programmers

Pinned

  1. BugBounty-Tools BugBounty-Tools Public

    Bug Bounty Tool List Which are useful for Bug Hunting , Ethical Hacking & CyberSecurity

  2. Open-Source-Web-Vulnerability-Tools- Open-Source-Web-Vulnerability-Tools- Public

    Discover powerful open-source tools for finding and fixing security issues in web applications. From detecting SQL injection to cross-site scripting, this collection provides essential resources fo…

    1