Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View kashmir54's full-sized avatar

Block or report kashmir54

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

C++ 9,522 1,065 Updated Jan 11, 2026

Hunt down social media accounts by username across social networks

Python 71,702 8,475 Updated Jan 11, 2026

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

C 12,520 2,426 Updated Jan 11, 2026

The Most Comprehensive Docker Security Scanner

Go 1,495 217 Updated Jan 11, 2026

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 10,746 2,985 Updated Jan 10, 2026

πŸ’Š Application to use ReVanced on Android

Dart 25,329 1,009 Updated Jan 9, 2026

Automating situational awareness for cloud penetration tests.

Go 2,268 216 Updated Jan 9, 2026

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 9,388 1,005 Updated Jan 9, 2026

The awesome document factory

Python 8,518 782 Updated Jan 9, 2026

The ultimate WinRM shell for hacking/pentesting

Ruby 5,203 672 Updated Jan 9, 2026

πŸ”₯πŸ”₯ hooker is a Frida-based reverse engineering toolkit for Android. It offers a user-friendly CLI, universal scripts, auto hook generation, memory roaming to detect activities/services, one-click S…

JavaScript 4,841 1,223 Updated Jan 9, 2026

πŸ” gowitness - a golang, web screenshot utility using Chrome Headless

Go 4,120 421 Updated Jan 9, 2026

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 20,158 3,562 Updated Jan 9, 2026

Find secrets with Gitleaks πŸ”‘

Go 24,542 1,874 Updated Jan 8, 2026

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Go 5,656 647 Updated Jan 8, 2026

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Kotlin 1,713 177 Updated Jan 6, 2026

An OOB interaction gathering server and client library

Go 4,121 436 Updated Jan 6, 2026

⚑ Dynamically generated stats for your github readmes

JavaScript 77,867 29,251 Updated Jan 5, 2026

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Go 2,347 428 Updated Jan 5, 2026

The Network Execution Tool

Python 5,129 640 Updated Jan 4, 2026

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 16,449 3,739 Updated Jan 4, 2026

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 74,294 16,498 Updated Jan 3, 2026

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wis…

Go 5,054 920 Updated Jan 1, 2026

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 19,062 3,332 Updated Jan 1, 2026

Flipper Zero badusb payload library

PowerShell 1,751 255 Updated Jan 1, 2026

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]

Ruby 9,378 1,322 Updated Dec 29, 2025

USB WiFi Adapter Information for Linux

3,990 234 Updated Dec 29, 2025

Common User Passwords Profiler (CUPP)

Python 5,434 1,636 Updated Dec 26, 2025

HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network cameras exploiting the Web interface Version 3.1.3.150324 + CV…

Python 317 58 Updated Dec 22, 2025
Next