- Spain
- kashmir54.github.io
Stars
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Hunt down social media accounts by username across social networks
John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
π Application to use ReVanced on Android
Automating situational awareness for cloud penetration tests.
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
The ultimate WinRM shell for hacking/pentesting
π₯π₯ hooker is a Frida-based reverse engineering toolkit for Android. It offers a user-friendly CLI, universal scripts, auto hook generation, memory roaming to detect activities/services, one-click Sβ¦
π gowitness - a golang, web screenshot utility using Chrome Headless
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static aβ¦
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.
An OOB interaction gathering server and client library
β‘ Dynamically generated stats for your github readmes
Bruteforcing from various scanner output - Automatically attempts default creds on found services.
Playground (and dump) of stuff I make or modify for the Flipper Zero
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wisβ¦
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
Flipper Zero badusb payload library
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via [email protected]
HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network cameras exploiting the Web interface Version 3.1.3.150324 + CVβ¦