Pawan Shrivastav (psnetworks)

psnetworks

Geek Repo

Company:author_pawan99_official

Home Page:https://internetsecurityhindi.blogspot.com/

Github PK Tool:Github PK Tool

Pawan Shrivastav's repositories

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Burp-Suite-Professional

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Language:PowerShellStargazers:1Issues:0Issues:0

D-Tech

D-TECT - Pentesting the Modern Web

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Gemail-Hack

python script for Hack gmail account brute force

Language:PythonStargazers:1Issues:0Issues:0

Impulse

:bomb: Impulse Denial-of-service ToolKit

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

maskphish

Give a Mask to Phishing URL like a PRO.. A MUST have tool for Phishing.

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

mavs

Mobile Application Vulnerability Scanner

Language:ShellStargazers:1Issues:0Issues:0

MobileHackersWeapons

Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting

Language:GoLicense:MITStargazers:1Issues:0Issues:0

PyPhisher

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

RMS-Runtime-Mobile-Security

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

socialscan

Python library and CLI for accurately querying username and email usage on online platforms

Language:PythonLicense:MPL-2.0Stargazers:1Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

AdvPhishing

This is Advance Phishing Tool ! OTP PHISHING

Language:PHPStargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

License:GPL-3.0Stargazers:0Issues:0Issues:0

DDos-Attack

DDos-Attack Is A Python script online Attack

Language:PythonStargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

Instagram-

Bruteforce attack for Instagram

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

instainsane

Multi-threaded Instagram Brute Forcer (100 attemps at once)

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MalwareDatabase

Malware samples for analysis, researchers, anti-virus and system protection testing.(1600+ Malware-samples!)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

seeker

Accurately Locate Smartphones using Social Engineering

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zphisher

Automated Phishing Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0