Sumit Ghosh (HackWithSumit)

HackWithSumit

Geek Repo

Company:Singhi & Co

Location:Kolkata

Home Page:https://hackwithsumit.github.io/

Twitter:@hackwithsumit1

Github PK Tool:Github PK Tool

Sumit Ghosh's repositories

KaliNethunter-Rootless

NetHunter Rootless Edition. Maximum flexibility with no commitment. Install Kali NetHunter on any stock, unrooted Android device without voiding the warranty.

Tor-Proxychains

proxychains is a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5, or HTTP(S) proxy.

License:Apache-2.0Stargazers:22Issues:1Issues:0

BurpSuiteProfessional-2023

Burp or Burp Suite is a set of tools used for penetration testing of web applications. It is developed by the company named Portswigger.

License:Apache-2.0Stargazers:11Issues:1Issues:0

Android-CameraHack

This tool helps you to hack android device front camera

License:MITStargazers:7Issues:1Issues:0

CertifiedEthicalHacker-v12

CEH V12 Training Kit (20 Modules)

KaliNethunter-BashSource

Customize Kali Nethunter Your own style.

License:Apache-2.0Stargazers:3Issues:0Issues:0

Apk2URL

A tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling

License:MITStargazers:2Issues:1Issues:0

IT-SecurityAuditBasicStandard-BySumit

A cybersecurity audit involves a comprehensive analysis and review of your IT infrastructure. It detects vulnerabilities and threats, displaying weak links and high-risk practices.

License:MITStargazers:2Issues:0Issues:0

WebApplication-Vulnerabilities

Web Application vulnerabilities are flaws or weaknesses in an application that can lead to exploitation or a security breach.

License:MITStargazers:2Issues:0Issues:0

WindowsMACspoofer

MAC Spoofing is a type of attack used to exploit flaws in the authentication mechanism implemented by wired and wireless networking hardware

Language:BatchfileLicense:MITStargazers:2Issues:0Issues:0

CarHacking-

Car Hacking: A Comprehensive Guide

License:MITStargazers:1Issues:0Issues:0

DisposableTemp-Mail

Disposable email addressing, also known as DEA or dark mail or "masked" email, refers to an approach which involves a unique email address being used for every contact, entity, or for a limited number of times or uses.

License:MITStargazers:1Issues:0Issues:0

EthicalHacking-EssentialProgram

Ethical hacking involves the authorized attempt to gain access to computer systems, applications or data by duplicating the strategies and methods that would be used by a malicious hacker.

License:MITStargazers:1Issues:0Issues:0

ExcelCellFinder-Python

This application helps to find out specific Excel Cell

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

HackWithSumit

Config files for my GitHub profile.

Hyundai-i20-Dashboard-error

Troubleshoot Hyundai i20

License:Apache-2.0Stargazers:1Issues:1Issues:0

IMSI-Catcher

This program show you IMSI numbers of cellphones around you.

License:MITStargazers:1Issues:0Issues:0

ITGC-Controls

Information Technology General Controls (ITGC), a type of internal controls, are a set of policies that ensure the effective implementation of control systems across an organization.

License:MITStargazers:1Issues:0Issues:0

Postmarket-OS

A real Linux distribution for phones

License:MITStargazers:1Issues:0Issues:0

TextMessage-Forward

πŸ“² Forward text messages from/to your Android phone.

License:MITStargazers:0Issues:0Issues:0

AndroidPentesting

Android pentesting is the process of evaluating the security of an Android application by identifying its vulnerabilities and weaknesses. It involves analyzing the application's source code, binary files, and network traffic to find security flaws. There are mainly 2 parts Static and Dynamic analysis.

License:MITStargazers:0Issues:1Issues:0

Bitdefender-Endpoint-Security-Bypass

Bypass procedure Bitdefender Endpoint Security Tools

License:Apache-2.0Stargazers:0Issues:0Issues:0

Config-BurpSuite-With-AndroidEmulator

how to Config BurpSuite With AndroidEmulator for android pentesting

License:MITStargazers:0Issues:0Issues:0

Folder-SubFolder-

Create Folder Subfolder using a Batch file with single click

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

KaliLinux-OldBuilds

Kali Linux official old builds

License:Apache-2.0Stargazers:0Issues:0Issues:0

MobileAudit-SAST-Android

Django application that performs SAST and Malware Analysis for Android APKs

License:MITStargazers:0Issues:0Issues:0

RenGine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

XML-RPC-Exploitation

how to exploit XML RPC WordPress Vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0