- Spain
- kashmir54.github.io
Stars
Public researchings of the Google's Android apps protection
π Application to use ReVanced on Android
OneForAllζ―δΈζ¬Ύεθ½εΌΊε€§ηεεζΆιε·₯ε ·
Repository for Flipper Zero/USB Rubber Ducky payloads π
HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network cameras exploiting the Web interface Version 3.1.3.150324 + CVβ¦
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
Everything about Web Application Firewalls (WAFs) from Security Standpoint! π₯
Where's My Browser? Learn hacking WebViews (Android Mobile App)
The Leading Security Assessment Framework for Android.
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
A command line tool to encode text and files into PNG images
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.
π gowitness - a golang, web screenshot utility using Chrome Headless
π₯π₯ hooker is a Frida-based reverse engineering toolkit for Android. It offers a user-friendly CLI, universal scripts, auto hook generation, memory roaming to detect activities/services, one-click Sβ¦
A tool that helps you work with frida easily for Android platform
π« Advanced tool for security researchers to bypass 403/40X restrictions through smart techniques and adaptive request manipulation. Fast. Precise. Effective.
Universal Radio Hacker: Investigate Wireless Protocols Like A Boss
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
One place for all the default credentials to assist the Blue/Red teamers identifying devices with default password π‘οΈ
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
A shellcode injection tool showcasing various process injection techniques
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.