Justxd22 / Eviltwin-Huawei_XDLinks
Huawei login page extracted from real device and modified for #Evil-twin attack
β19Updated 3 years ago
Alternatives and similar repositories for Eviltwin-Huawei_XD
Users that are interested in Eviltwin-Huawei_XD are comparing it to the libraries listed below
Sorting:
- andro_hack is a framework that generate signed apk payload to penetrate android platformsβ38Updated 2 years ago
- Transform your Android device into a cybersecurity playground with Kali Magic! πβ64Updated 11 months ago
- Androsploit is a java application an upgrade to Android-H with material design GUI (Still Developing)β13Updated 4 years ago
- EXPLOIT-FRAMEWORK is a very powerfull hacking tool and have dangerous hacks like Payload Creator,DLL Exploit,Bluetooth Hacking,Wifi Hackβ¦β94Updated 4 years ago
- FaceNiff latest Droidsheep APK zAnti APK DroidJack dSploit APK SpyMax v2 Spynote v6.4. dendroid Andro RAT Hackode SSHDroid DroidSheepβ¦β76Updated 3 years ago
- An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.β15Updated 2 years ago
- Install kali nethunterβ23Updated 5 years ago
- Install Kali NetHunter on your Android device through Termux Without Root with our user-friendly tool.β23Updated last year
- Online USB Rubber Ducky Script Converter (Arduino, Digispark & pyautogui)β88Updated 3 years ago
- Find all valid unlock pin pattern for android phone for a 3 by 3 gridβ10Updated 6 years ago
- evil twin on androidβ37Updated 6 years ago
- This Tool to Hack Android with Metasploitβ48Updated 5 years ago
- Advanced phishing software designed specifically for Android devices.β24Updated 4 months ago
- Hey there, This tool will help you to install Kali-Nethunter in your non-rooted android device with root privileges in CLI or GUI mode. Hβ¦β90Updated 3 years ago
- In this Thread, I`m gonna show you how to install Metasploit Framework in TermuX. You can use it for Android to Android/Windows hacking. β¦β26Updated 6 years ago
- Termux Nethunter GUI Installerβ48Updated 11 months ago
- A short tutorial on android hacking using Kali Linuxβ58Updated last year
- About Parrot Security Rootless Edition. Maximum flexibility with no commitment. Install Parrot Security OS on any stock, unrooted Androidβ¦β50Updated 2 years ago
- apk wifi hack toolβ40Updated 9 years ago
- Hack any wifi with this amazing wifi hack for Android on termuxβ48Updated 4 years ago
- Welcome To π° wireshark-termux π°β45Updated last year
- Advanced Android and System Hacking Tool . This tool used for some Cyber Attacks in System This Tool used for educational purpose and Thiβ¦β32Updated 5 months ago
- Z-Ransom (Create Android Ransomware In Kali linux and Termux (NO ROOT)β72Updated 3 years ago
- [π ] A Phishing Attacker. [π ] FOR EDUCATIONAL PURPOSES ONLY!!! I AM NOT RESPONSIBLE FOR YOUR ACTIONS!!! Supports Termux, and Lenux/Manjaβ¦β30Updated 7 months ago
- Access android devices incoming SMS messagesβ83Updated 4 months ago
- Wibr+ pro version for WiFi bruteforce hacking apk With dictionary attack tools. Easily hack any WiFi password in Android using dictionaryβ¦β148Updated 7 years ago
- Ghost is a android hacking tool used for hacking android through ip address of the phoneβ18Updated 4 years ago
- Bark Toolkit is a toolkit wich provides Denial-of-service attacks, SMS attacks and more.β51Updated 3 years ago
- Spoofsms for "KALI-LINUX" -Script that generates an Android App to hack SMS through WANβ66Updated 2 years ago
- Fuck Android is a collection of 250+ Penetration Testing and Ethical Hacking Apps for Android.β68Updated 5 years ago