Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View kashmir54's full-sized avatar

Block or report kashmir54

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Public researchings of the Google's Android apps protection

364 44 Updated Aug 3, 2025

πŸ’Š Application to use ReVanced on Android

Dart 24,812 990 Updated Dec 19, 2025

OneForAllζ˜―δΈ€ζ¬ΎεŠŸθƒ½εΌΊε€§ηš„ε­εŸŸζ”Άι›†ε·₯ε…·

Python 9,484 1,412 Updated Sep 12, 2025

Most advanced XSS scanner.

Python 14,581 2,042 Updated Apr 26, 2025

RazviOverflow's Ph.D. Dissertation and Slides

2 Updated Jul 18, 2025

Repository for Flipper Zero/USB Rubber Ducky payloads 😈

PowerShell 283 23 Updated Jan 5, 2024

HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network cameras exploiting the Web interface Version 3.1.3.150324 + CV…

Python 308 57 Updated Jul 27, 2025

My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.

Batchfile 567 68 Updated Apr 15, 2025

The Network Execution Tool

Python 5,027 620 Updated Dec 12, 2025

Everything about Web Application Firewalls (WAFs) from Security Standpoint! πŸ”₯

Python 7,117 1,139 Updated Aug 28, 2025

Where's My Browser? Learn hacking WebViews (Android Mobile App)

Java 43 8 Updated Jul 31, 2018

The Leading Security Assessment Framework for Android.

Python 4,395 820 Updated Jun 24, 2025

Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect

C 1,085 206 Updated Apr 22, 2025

Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]

HTML 1,611 124 Updated Nov 26, 2025

A command line tool to encode text and files into PNG images

Go 199 10 Updated Dec 1, 2023

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 13,376 1,737 Updated Nov 27, 2025

A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.

Go 714 97 Updated Nov 25, 2025

πŸ” gowitness - a golang, web screenshot utility using Chrome Headless

Go 4,091 418 Updated Nov 24, 2025

πŸ”₯πŸ”₯ hooker is a Frida-based reverse engineering toolkit for Android. It offers a user-friendly CLI, universal scripts, auto hook generation, memory roaming to detect activities/services, one-click S…

JavaScript 4,787 1,214 Updated Dec 10, 2025

A tool that helps you work with frida easily for Android platform

JavaScript 605 88 Updated Nov 15, 2024

Hardware Hacking ES Comunidad

Python 123 24 Updated Aug 10, 2024

🚫 Advanced tool for security researchers to bypass 403/40X restrictions through smart techniques and adaptive request manipulation. Fast. Precise. Effective.

Go 1,392 156 Updated Jun 27, 2025

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Python 12,017 951 Updated Dec 19, 2025

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,789 234 Updated Nov 3, 2024

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 6,440 826 Updated Jun 15, 2024

One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password πŸ›‘οΈ

Python 6,341 755 Updated Dec 20, 2025

The awesome document factory

Python 8,457 775 Updated Dec 12, 2025

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

C++ 9,360 1,037 Updated Dec 14, 2025

A shellcode injection tool showcasing various process injection techniques

C++ 136 24 Updated Nov 26, 2023

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Python 5,485 754 Updated Apr 19, 2024
Next