Pinned Repositories
Android-CameraHack
This tool helps you to hack android device front camera
AndroidBackdoor-EvilDroid
Evil-Droid is a framework that creates & generates & embed apk payload to penetrate Android platforms.
BurpSuiteProfessional-2024
Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.
CertifiedEthicalHacker-v12
CEH V12 Training Kit (20 Modules)
KaliNethunter-Rooted
The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.
KaliNethunter-Rootless
NetHunter Rootless Edition. Maximum flexibility with no commitment. Install Kali NetHunter on any stock, unrooted Android device without voiding the warranty.
ParrotSecurityOS-Rootless
About Parrot Security Rootless Edition. Maximum flexibility with no commitment. Install Parrot Security OS on any stock, unrooted Android device without voiding the warranty.
SocialEngineeringTool-Zphisher
Social Engineering Definition. Social engineering is a manipulation technique that exploits human error to gain private information, access, or valuables.
Tor-Proxychains
proxychains is a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5, or HTTP(S) proxy.
WindowsPhishingPayloads-CreatorTools
Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers. It occurs when an attacker, masquerading as a trusted entity, dupes a victim into opening an email, instant message, or text message.
HackWithSumit's Repositories
HackWithSumit/KaliNethunter-Rootless
NetHunter Rootless Edition. Maximum flexibility with no commitment. Install Kali NetHunter on any stock, unrooted Android device without voiding the warranty.
HackWithSumit/Tor-Proxychains
proxychains is a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5, or HTTP(S) proxy.
HackWithSumit/BurpSuiteProfessional-2024
Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.
HackWithSumit/Android-CameraHack
This tool helps you to hack android device front camera
HackWithSumit/CertifiedEthicalHacker-v12
CEH V12 Training Kit (20 Modules)
HackWithSumit/KaliNethunter-BashSource
Customize Kali Nethunter Your own style.
HackWithSumit/KaliNethunter-Rooted
The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.
HackWithSumit/Android-iOS-PentestingOperatingSystem
Android Penetration Testing. We check how a mobile app protects itself, stores secrets, which libraries it employs. We look for gaps in business logic that introduce a risk for your security. We help your team with remediation - by advising what security settings required to mitigate the risk.
HackWithSumit/MobileSecurityFramework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing
HackWithSumit/SocialEngineering-PyPhisher
Social Engineering Definition. Social engineering is a manipulation technique that exploits human error to gain private information, access, or valuables.
HackWithSumit/WindowsMACspoofer
MAC Spoofing is a type of attack used to exploit flaws in the authentication mechanism implemented by wired and wireless networking hardware
HackWithSumit/Apk2URL
A tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling
HackWithSumit/BurpSuite-Walkthrough
Burp Suite walkthrough typically refers to a step-by-step guide on how to use Burp Suite, a popular tool for web application security testing.
HackWithSumit/CarHacking-
Car Hacking: A Comprehensive Guide
HackWithSumit/EthicalHacking-EssentialProgram
Ethical hacking involves the authorized attempt to gain access to computer systems, applications or data by duplicating the strategies and methods that would be used by a malicious hacker.
HackWithSumit/IMSI-Catcher
This program show you IMSI numbers of cellphones around you.
HackWithSumit/Windows-LoginPasswordBypass
A bypass code is a temporary passcode created by an administrator for a specific user to access a Duo-protected application.
HackWithSumit/AndroidPentesting
Android pentesting is the process of evaluating the security of an Android application by identifying its vulnerabilities and weaknesses. It involves analyzing the application's source code, binary files, and network traffic to find security flaws. There are mainly 2 parts Static and Dynamic analysis.
HackWithSumit/Config-BurpSuite-With-AndroidEmulator
how to Config BurpSuite With AndroidEmulator for android pentesting
HackWithSumit/DisposableTemp-Mail
Disposable email addressing, also known as DEA or dark mail or "masked" email, refers to an approach which involves a unique email address being used for every contact, entity, or for a limited number of times or uses.
HackWithSumit/HackWithSumit
Config files for my GitHub profile.
HackWithSumit/Hyundai-i20-Dashboard-error
Troubleshoot Hyundai i20
HackWithSumit/TextMessage-Forward
📲 Forward text messages from/to your Android phone.
HackWithSumit/Cyber-Security-Roadmap
A cybersecurity roadmap outlines the path to building a career or expertise in cybersecurity
HackWithSumit/Flipper-ZeroFirmwaresPlugins
The Flipper Zero is a portable multi-functional device developed for interaction with access control systems.
HackWithSumit/KaliLinux-OldBuilds
Kali Linux official old builds
HackWithSumit/MobileAudit-SAST-Android
Django application that performs SAST and Malware Analysis for Android APKs
HackWithSumit/Remove-GoogleSheet_ViewOnly_Restriction
process of google sheet view only restriction
HackWithSumit/RenGine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with
HackWithSumit/TallyPrime-EditLog-Audit-RoadMap
Process of Audit Trail Tally Prime EditLog