V3rB0se / PhishXLinks
PhishX - The Complete Spear Phishing Tool
☆14Updated 6 years ago
Alternatives and similar repositories for PhishX
Users that are interested in PhishX are comparing it to the libraries listed below
Sorting:
- Quickly Access and Infiltrate ADB Devices With Shodan API☆10Updated last month
- Android pin cracker☆12Updated 3 years ago
- Crack your non-rooted android device pin code with 100% guarantee aslong as usb debugging has been enable. Wbruter also has support for p…☆13Updated 6 years ago
- A fool-proof bash script to clone MIFARE Classic card with a NFC reader☆11Updated 4 years ago
- Python tool to detect critical information (passwords, usernames, strings connectios, etc) in public repositories. GITHUB Hacking.☆21Updated 3 years ago
- BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be us…☆16Updated 3 years ago
- A bash script that fixes the MinGW installation problems with TheFatRat☆16Updated 2 years ago
- This is a simple tool used to do some functions on an android phones by connecting through USB in ADB/Fastboot/EDL mode.☆14Updated 5 years ago
- I wrote this script to uninstall preinstalled apps on my phone. This script is for Linux. You will also need adb installed on your pc.☆11Updated 2 years ago
- Undetectable Windows Payload Generation☆10Updated 7 years ago
- simple script to pwn android phone with physical access☆25Updated 6 years ago
- backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script shoul…☆13Updated 9 years ago
- My all Programming books available for public to download☆23Updated 4 years ago
- This is a personal script used to link Kali Nethunter Chroot/Termux to the Proxmark3 and small patch for DriveDroid on Android 12.☆10Updated 3 years ago
- another pwndb tool with more options☆16Updated 4 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆39Updated 2 years ago
- Android Exploit is an advanced version of rat/payload/botnet and can hack an android device in less than 1 minute and can control multipl…☆12Updated 3 years ago
- rshell manager for the game Grey Hack☆12Updated last year
- ECE 209 Security of Embedded Systems Project☆14Updated 7 years ago
- BaseQuery is an OSINT tool used import email and password data files from security breaches, storing them in a way that is extremely quic…☆17Updated 6 years ago
- LuLu is the free macOS firewall☆12Updated 3 years ago
- FlipperZero Database for german signals☆12Updated 2 years ago
- Subdomain crawler with wordlist using python☆12Updated 5 years ago
- Patch files☆10Updated 3 years ago
- Simple script to download some missing tools in Kali☆34Updated 4 years ago
- A swiss army knife for pentesting networks☆20Updated 2 years ago
- A set of NRF24 apps for the Flipper Zero running an unmodified original firmware.☆10Updated 2 years ago
- Directory with Bluetooth exploits that is used in BlueToolkit☆16Updated 2 months ago
- The state of the art network attack and monitoring framework.☆15Updated 7 years ago
- Fast scanner for exposed env files☆13Updated 2 years ago