V3rB0se / PhishX
PhishX - The Complete Spear Phishing Tool
☆14Updated 6 years ago
Alternatives and similar repositories for PhishX:
Users that are interested in PhishX are comparing it to the libraries listed below
- Tutorials for getting started with Pwntools☆12Updated 2 years ago
- Subdomain crawler with wordlist using python☆12Updated 5 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- LuLu is the free macOS firewall☆12Updated 2 years ago
- Generate HID attack strings for Kali Nethunter☆12Updated 10 years ago
- Android pin cracker☆11Updated 3 years ago
- Android Exploit is an advanced version of rat/payload/botnet and can hack an android device in less than 1 minute and can control multipl…☆11Updated 2 years ago
- Official Black Hat Arsenal Security Tools Repository☆13Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- NOSNEX - Remake of fluxion for nethunter support☆9Updated 4 years ago
- This is a personal script used to link Kali Nethunter Chroot/Termux to the Proxmark3 and small patch for DriveDroid on Android 12.☆10Updated 3 years ago
- OSINT tool to scrape names and usernames from large friend lists on Facebook, without being rate limited.☆11Updated 2 years ago
- backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script shoul…☆13Updated 8 years ago
- BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be us…☆16Updated 3 years ago
- Digispark 6-Digit PIN Brute Force attack for USB-OTG Android devices☆14Updated 5 months ago
- A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrator…☆14Updated 6 years ago
- AutoKali automatically installs useful programs and scripts for recon, enumeration and exploitation for Kali Linux that aren't included b…☆16Updated last year
- Juice Jacking / Automatic Android Rooting based on Intel Edison using dirty c0w☆11Updated 8 years ago
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆18Updated 4 years ago
- Learn the most common Threats in mobile technology, Learn how to build your own IMSI catcher, and more!☆20Updated 3 weeks ago
- Undetectable Windows Payload Generation☆10Updated 7 years ago
- Fast subdomains enumeration tool for penetration testers☆15Updated 5 years ago
- Platform for a noob hacker to learn hacking on localhost.☆12Updated 8 years ago
- Mobile phone PWN tools and scripts☆14Updated 4 years ago
- ECE 209 Security of Embedded Systems Project☆14Updated 7 years ago
- BunnyLogger is a BashBunny payload that uses PowerShell to log keystroke☆17Updated 2 years ago
- Recon Automation for BugBounties☆11Updated 7 months ago
- Android RAT☆10Updated 4 years ago
- Radio Signals Recognition Manual☆26Updated 2 years ago
- A bash script that fixes the MinGW installation problems with TheFatRat☆14Updated 2 years ago