Pinned Repositories
0days-in-the-wild
Repository for information about 0-days exploited in-the-wild.
1195777-chrome0day
AdvPhishing
This is Advance Phishing Tool ! OTP PHISHING
AllThingsAndroid
A Collection of Android Pentest Learning Materials
Amass
In-depth Attack Surface Mapping and Asset Discovery
Android-InsecureBankv2
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
Android-Penetration-Testing
Android-PIN-Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Android-Tool
Program, created to make popular adb and fastboot commands easier to use
PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
securitystuffbackup's Repositories
securitystuffbackup/Android-InsecureBankv2
Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities
securitystuffbackup/anew
A tool for adding new lines to files, skipping duplicates
securitystuffbackup/aTox
Reasonable Tox client for Android
securitystuffbackup/avcleaner
C/C++ source obfuscator for antivirus bypass
securitystuffbackup/crowbar
Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.
securitystuffbackup/darkdump
Search The Deep Web Straight From Your Terminal
securitystuffbackup/dirhunt
Find web directories without bruteforce
securitystuffbackup/EagleEye
Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
securitystuffbackup/gsocket
Connect like there is no firewall. Securely.
securitystuffbackup/http-tracker
securitystuffbackup/knock
Knock Subdomain Scan
securitystuffbackup/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
securitystuffbackup/maskphish
Introducing "URL Making Technology" to the world for the very FIRST TIME. Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.
securitystuffbackup/massdns
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)
securitystuffbackup/Morse
Translator for converting text into morse code and vice-versa
securitystuffbackup/mosint
An automated e-mail OSINT tool
securitystuffbackup/owasp-masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
securitystuffbackup/Payloads-1
Payload Arsenal for Pentration Tester and Bug Bounty Hunters
securitystuffbackup/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
securitystuffbackup/PEzor
Open-Source Shellcode & PE Packer
securitystuffbackup/phoneinfoga
Information gathering & OSINT framework for phone numbers
securitystuffbackup/rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
securitystuffbackup/snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
securitystuffbackup/socid-extractor
⛏️ Extract accounts info from personal pages on various sites for OSINT purpose
securitystuffbackup/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
securitystuffbackup/SSRF-Testing
SSRF (Server Side Request Forgery) testing resources
securitystuffbackup/Storm-Breaker
Tool social engineering [Access Webcam & Microphone & Os Password Grabber & Location Finder] With Ngrok
securitystuffbackup/supercookie
⚠️ Browser fingerprinting via favicon!
securitystuffbackup/Teardroid-phprat
:india: :robot: It's easy to use android botnet work without port forwarding, vps and android studio
securitystuffbackup/TheFrenchGhostys-Ultimate-YouTube-DL-Scripts-Collection
The ultimate collection of scripts for YouTube-DL.