psnetworks
Author Writter Speaker/Host Ethical Hacker NSS LTP Leader University of Mumbai India
author_pawan99_official
Pinned Repositories
apkleaks
Scanning APK file for URIs, endpoints & secrets.
awesome-mobile-security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
Burp-Suite-Professional
|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
D-Tech
D-TECT - Pentesting the Modern Web
Gemail-Hack
python script for Hack gmail account brute force
HumenError
Phishing Tool For Advanced Instagram Copyright Infringement Attack
I-See-You
ISeeYou is a Bash and Javascript tool to find the exact location of the users during social engineering or phishing engagements. Using exact location coordinates an attacker can perform preliminary reconnaissance which will help them in performing further targeted attacks.
Impulse
:bomb: Impulse Denial-of-service ToolKit
indian-wordlist
maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
psnetworks's Repositories
psnetworks/apkleaks
Scanning APK file for URIs, endpoints & secrets.
psnetworks/Burp-Suite-Professional
|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||
psnetworks/D-Tech
D-TECT - Pentesting the Modern Web
psnetworks/Gemail-Hack
python script for Hack gmail account brute force
psnetworks/Impulse
:bomb: Impulse Denial-of-service ToolKit
psnetworks/indian-wordlist
psnetworks/maskphish
Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
psnetworks/mavs
Mobile Application Vulnerability Scanner
psnetworks/MobileHackersWeapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
psnetworks/PyPhisher
Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.
psnetworks/RMS-Runtime-Mobile-Security
Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime
psnetworks/socialscan
Python library and CLI for accurately querying username and email usage on online platforms
psnetworks/Sublist3r
Fast subdomains enumeration tool for penetration testers
psnetworks/AdvPhishing
This is Advance Phishing Tool ! OTP PHISHING
psnetworks/API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
psnetworks/cupp
Common User Passwords Profiler (CUPP)
psnetworks/DDos-Attack
DDos-Attack Is A Python script online Attack
psnetworks/dirsearch
Web path scanner
psnetworks/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
psnetworks/hackingtool
ALL IN ONE Hacking Tool For Hackers
psnetworks/Instagram-
Bruteforce attack for Instagram
psnetworks/instainsane
Multi-threaded Instagram Brute Forcer (100 attemps at once)
psnetworks/MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing.(1600+ Malware-samples!)
psnetworks/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
psnetworks/OSINT_TIPS
OSINT
psnetworks/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
psnetworks/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
psnetworks/seeker
Accurately Locate Smartphones using Social Engineering
psnetworks/Villain
Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.
psnetworks/zphisher
Automated Phishing Tool