-
MNC
- /data/data/
- https://twitter.com/pwndarkdroid?lang=en
Stars
Burp Extension written in Jython to hunt for common vulnerabilities found in websites. Developed by Gaurav Narwani to help people find vulnerabilities and teach how to exploit them.
Mobile Edge-Dynamic Unified Security Analysis
Bypass SSL certificate pinning for most applications
Comprehensive OSINT reference for Shodan.io | Search queries, scripts, and methodologies for cybersecurity professionals
Disable root checks performed by rootbeer library (for security testing)
Python script to exploit F5 Big-IP CVE-2020-5902
Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.
Making Favicon.ico based Recon Great again !
Behave! A monitoring browser extension for pages acting as "bad boi"
Clipboard access notification inspired by iOS 14
🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩💻
The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…
A Mozilla Firefox extension which allows quick access to your google-dorking result
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Find broken links, missing images, etc within your HTML.
The Offensive Manual Web Application Penetration Testing Framework.
Checker for QNAP pre-auth root RCE (CVE-2019-7192 ~ CVE-2019-7195)
A post exploitation framework designed to operate covertly on heavily monitored environments
This little script for gathering chaos.projectdiscovery.io recon data in an organized way and finding the daily differences on it
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.