Pinned Repositories
Android-CameraHack
This tool helps you to hack android device front camera
AndroidBackdoor-EvilDroid
Evil-Droid is a framework that creates & generates & embed apk payload to penetrate Android platforms.
BurpSuiteProfessional-2024
Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.
CertifiedEthicalHacker-v12
CEH V12 Training Kit (20 Modules)
KaliNethunter-Rooted
The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There are multiple unique features not possible on other hardware platforms.
KaliNethunter-Rootless
NetHunter Rootless Edition. Maximum flexibility with no commitment. Install Kali NetHunter on any stock, unrooted Android device without voiding the warranty.
ParrotSecurityOS-Rootless
About Parrot Security Rootless Edition. Maximum flexibility with no commitment. Install Parrot Security OS on any stock, unrooted Android device without voiding the warranty.
SocialEngineeringTool-Zphisher
Social Engineering Definition. Social engineering is a manipulation technique that exploits human error to gain private information, access, or valuables.
Tor-Proxychains
proxychains is a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5, or HTTP(S) proxy.
WindowsPhishingPayloads-CreatorTools
Phishing is a type of social engineering attack often used to steal user data, including login credentials and credit card numbers. It occurs when an attacker, masquerading as a trusted entity, dupes a victim into opening an email, instant message, or text message.
HackWithSumit's Repositories
HackWithSumit/ParrotSecurityOS-Rootless
About Parrot Security Rootless Edition. Maximum flexibility with no commitment. Install Parrot Security OS on any stock, unrooted Android device without voiding the warranty.
HackWithSumit/AndroidBackdoor-EvilDroid
Evil-Droid is a framework that creates & generates & embed apk payload to penetrate Android platforms.
HackWithSumit/SocialEngineeringTool-Zphisher
Social Engineering Definition. Social engineering is a manipulation technique that exploits human error to gain private information, access, or valuables.
HackWithSumit/DDosDarkweb
DDoS Attack means "Distributed Denial-of-Service (DDoS) Attack" and it is a cybercrime in which the attacker floods a server with internet traffic to prevent users from accessing connected online services and sites.
HackWithSumit/ChatGPT-OpenAI
ChatGPT is a sibling model to InstructGPT, which is trained to follow an instruction in a prompt and provide a detailed response
HackWithSumit/Wifi-Hacking
This method allows hackers to hijack any packet of data that is being transmitted between a device and a router
HackWithSumit/BurpSuite-Tutorial
Burp Suite is a popular web application security testing tool developed by PortSwigger, used by security professionals to detect and exploit vulnerabilities in web applications. It consists of a suite of tools that work together to perform various types of tests and attacks on web applications.
HackWithSumit/SQLmap
sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database
HackWithSumit/Bottles
Bottles is free and open source software that uses environments to help you easily manage and run Windows apps on Linux.
HackWithSumit/CEHv11-Dumps
CEH v11 Exam Question & Answers
HackWithSumit/GNOME-Boxes
GNOME: The Free Software Desktop Project . Boxes is an application that gives you access to virtual machines, running locally or remotely.
HackWithSumit/KaliLinuxAppStore
Apps store for Kali Linux GUI Based
HackWithSumit/MobileSecurityFramework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing
HackWithSumit/SocialEngineering-PyPhisher
Social Engineering Definition. Social engineering is a manipulation technique that exploits human error to gain private information, access, or valuables.
HackWithSumit/Vault-for-Linux
Vaults work by encrypting each secret to help prevent unauthorized users from gaining access.
HackWithSumit/Windows11-TPMBypass
This file bypass TPM Security on unsupported incompatible Devices
HackWithSumit/WindowsActivator-AIO
Activate Windows 7 , 8, 10, 11.
HackWithSumit/AndroidPentesting-BySumit
Android penetration testing is a process of finding security vulnerabilities in an android application. It is a systematic approach to searching for weaknesses in an Android app, verifying the app's security, and making sure it abides by the security policies.
HackWithSumit/CPUX-Linux
Kali Linux utilities usable software.
HackWithSumit/GNOME-Calendar
GNOME Calendar is a simple and beautiful calendar application designed to perfectly fit the GNOME desktop. By reusing the components which the GNOME desktop is built on, Calendar nicely integrates with the GNOME ecosystem.
HackWithSumit/IOS-Pentesting
iOS penetration testing is the process of identifying and exploiting vulnerabilities in iOS applications. The method may include decompiling the application to identify any defects that could lead to bugs or using an automated tool to do this.
HackWithSumit/JupyterNotebook-KaliLinux
The Jupyter Notebook is a web-based interactive computing platform. The notebook combines live code, equations, narrative text, visualizations.
HackWithSumit/TryHackMe-ice-Walkthrough
Deploy & hack into a Windows machine, exploiting a very poorly secured media server.
HackWithSumit/Wallpaper-For-Hackers
Designed By Sumit Ghosh
HackWithSumit/BugHunter-Tools
A bug bounty program is a crowdsourced penetration testing program that rewards for finding security bugs and ways to exploit them. For researchers or cybersecurity professionals, it is a great way to test their skills on a variety of targets and get paid well in case they find some security vulnerabilities.
HackWithSumit/GoogleBard
Bard is your creative and helpful collaborator to supercharge your imagination, boost productivity, and bring ideas to life.
HackWithSumit/hackwithsumit.github.io
My GitHub Website
HackWithSumit/KaliLinux-MouseGesture
Touchégg is an old multitouch gesture recognizer app for Linux
HackWithSumit/NOOBBOX-1
NOBOX is a homeobox gene that is preferentially expressed in oocytes. In mice, it is essential for folliculogenesis and regulation of oocyte-specific genes.
HackWithSumit/VulnerabilityAssesment-PenetrationTesting
VAPT stands for Vulnerability Assessment and Penetration Testing. It is the process of scanning for vulnerabilities and exploiting them to evaluate a system's security posture.