- Singhi & Co
- Kolkata
- 10:33
(UTC +05:30) - https://hackwithsumit.github.io/
- https://t.me/hackwithsumit01
- hackwithsumit
- hackwithsumit
- @HackWithSumit-Repacked
Highlights
-
BurpSuitePro-AI-2025 Public
Latest Burpsuite 2025 Professional
-
-
Advance networks troubleshoot tool
PowerShell UpdatedAug 11, 2025 -
-
Batch-Worm Public
Duct Tape Batch Script Worm (PoC) This Proof-of-Concept (PoC) is a Windows-based batch script worm that leverages IExpress to package and create self-executing files. The core behavior of the worm β¦
Batchfile Apache License 2.0 UpdatedJun 6, 2025 -
Android Penetration Testing. We check how a mobile app protects itself, stores secrets, which libraries it employs. We look for gaps in business logic that introduce a risk for your security. We heβ¦
-
Extract all used email addresser from outlook
-
KaliNethunter-Rootless Public
NetHunter Rootless Edition. Maximum flexibility with no commitment. Install Kali NetHunter on any stock, unrooted Android device without voiding the warranty.
-
Ransomware-for-Windows Public
Ransomware batch script for windows
Apache License 2.0 UpdatedMay 8, 2025 -
Custom rom For GALAXY A8 and A8 PLUS
Apache License 2.0 UpdatedMar 18, 2025 -
BurpSuiteProfessional-2024 Public
Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.
-
Flipper-ZeroFirmwaresPlugins Public
The Flipper Zero is a portable multi-functional device developed for interaction with access control systems.
-
CertifiedEthicalHacker-v12 Public template
CEH V12 Training Kit (20 Modules)
-
KaliNethunter-Rooted Public
The Kali NetHunter project is the first Open-source Android penetration testing platform for Android devices, allowing for access to the Kali toolset from various supported Android devices. There aβ¦
-
BurpSuite-Walkthrough Public
Burp Suite walkthrough typically refers to a step-by-step guide on how to use Burp Suite, a popular tool for web application security testing.
-
-
TextMessage-Forward Public
π² Forward text messages from/to your Android phone.
-
IMSI-Catcher Public
This program show you IMSI numbers of cellphones around you.
-
KaliNethunter-BashSource Public
Customize Kali Nethunter Your own style.
-
Hyundai-i20-Dashboard-error Public
Troubleshoot Hyundai i20
-
RenGine Public
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous β¦
MIT License UpdatedDec 6, 2023 -
WindowsMACspoofer Public
MAC Spoofing is a type of attack used to exploit flaws in the authentication mechanism implemented by wired and wireless networking hardware
-
DisposableTemp-Mail Public
Disposable email addressing, also known as DEA or dark mail or "masked" email, refers to an approach which involves a unique email address being used for every contact, entity, or for a limited numβ¦
-
MobileAudit-SAST-Android Public
Django application that performs SAST and Malware Analysis for Android APKs
MIT License UpdatedNov 27, 2023 -
Apk2URL Public
A tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling
-
Android-CameraHack Public
This tool helps you to hack android device front camera
-
Tor-Proxychains Public
proxychains is a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5, or HTTP(S) proxy.
-
Windows-LoginPasswordBypass Public
A bypass code is a temporary passcode created by an administrator for a specific user to access a Duo-protected application.
-
SocialEngineering-PyPhisher Public
Social Engineering Definition. Social engineering is a manipulation technique that exploits human error to gain private information, access, or valuables.
-
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing
