Skip to content
View pwnhun73r's full-sized avatar

Block or report pwnhun73r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Shell 1,238 187 Updated Sep 16, 2024

Beetlebug is an open source insecure Android application with CTF challenges built for Android Penetration Testers and Bug Bounty hunters.

Java 89 17 Updated Aug 31, 2023

A Mac Keyboard Layout for latin american keyboards

199 48 Updated Jan 4, 2024

Script to root AVDs running with QEMU Emulator from Android Studio

Shell 1,392 181 Updated Oct 19, 2023

SQLite 3 Magisk Module for Android arm64-v8a, armeabi-v7a, x86 and x86_64

Shell 42 4 Updated Aug 24, 2024

movecert

Shell 676 106 Updated Sep 6, 2023

Some Useful Tricks for Pentesting Android and iOS Apps

JavaScript 50 10 Updated Aug 25, 2024

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security teste…

Go 733 72 Updated Jul 10, 2024

Genymotion ARM, ARMv7, ARMv8/ARM64 Translation for Android 11

274 47 Updated May 25, 2023

AndroGoat

Kotlin 204 72 Updated May 12, 2022

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 96,321 9,390 Updated Sep 17, 2024

eLearnSecurity Mobile Application Penetration Tester (eMAPT)

18 4 Updated Feb 6, 2024

Wallpaper downloader and manager for Linux systems

Python 1,164 140 Updated Jun 18, 2024

💽 Soothing pastel theme for Tmux!

Shell 1,763 540 Updated Sep 21, 2024

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 11,619 2,296 Updated Sep 10, 2024

A featureful shell program to show pokemon sprites in the terminal.

Shell 124 9 Updated Jul 2, 2024

An awesome collection of aesthetic wallpapers

1,293 53 Updated Jul 25, 2024

User, contributor and developer friendly vulnerability database

Python 129 29 Updated Dec 14, 2018

The SpecterOps project management and reporting engine

Python 1,301 178 Updated Sep 19, 2024
PowerShell 128 16 Updated Jul 12, 2024

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Python 1,268 225 Updated May 1, 2024

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Python 1,363 132 Updated Sep 20, 2024

SimplE RePort wrIting and COllaboration tool

JavaScript 1,092 366 Updated May 3, 2020

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

4,545 1,243 Updated Feb 8, 2024

Control NetworkManager via dmenu

Python 807 74 Updated Jul 5, 2024

Kora icon theme for GNU/Linux os

Shell 693 33 Updated Sep 18, 2024

👾👾 Genymotion_ARM_Translation Please enjoy!

Shell 2,215 406 Updated Nov 24, 2023

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Java 636 178 Updated Dec 13, 2023

This repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌

175 25 Updated Nov 27, 2023
Next