ekomsSavior / PHISH_HUNTER_PROLinks
Advanced phishing investigation and disruption toolkit written in Python xo
☆36Updated 3 weeks ago
Alternatives and similar repositories for PHISH_HUNTER_PRO
Users that are interested in PHISH_HUNTER_PRO are comparing it to the libraries listed below
Sorting:
- WiFi Cha0s t00lkit xox☆52Updated last month
- BLE cha0s t00lkit xox☆42Updated 3 months ago
- ☆10Updated 4 months ago
- Turning smart lights into Wifi Hacking implants.☆128Updated 6 months ago
- track, trace, and take down with SCAMTRACK☆22Updated this week
- Obtain a Phone Number full profile including HLR, Reputation, Carrier, Social Media Accounts, Geolocation, Validation, Availabilty, Porta…☆263Updated last year
- Hackcctv☆194Updated 3 months ago
- Bluestrike: CLI tool to hack Bluetooth devices through speaker jamming, traffic spoofing & device hijacking (In the making)☆371Updated last year
- A bluetooth control script for all your Bluetooth devices DoS needs.☆95Updated last year
- A Powerful Intruder written in Python☆16Updated 3 years ago
- A dos (denial of service) attack for local networks using dead router attack (IPv6) and ARP attack (IPv4) simultaneously☆120Updated 4 months ago
- Emensta'sToolKit is a multifunctinal Kit with tools for checking, and doing several things with a network and it's devices. The tool will…☆44Updated last year
- Guide can be found at: www.ded-sec.space☆224Updated this week
- This an Digispark Ducky Program For BruteForce an Android or Iphone or any other app locks that should be on 4 Digit or 6 Digit and it al…☆17Updated 2 years ago
- PhoneIntel is an OSINT tool for retrieving detailed information about phone numbers.☆71Updated 11 months ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆51Updated 4 years ago
- SilverInstaEye is a comprehensive OSINT tool for Instagram. It gathers extensive information about the target user.☆144Updated 3 months ago
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆90Updated last year
- ☆203Updated 6 months ago
- a collection of wordlist for different projects☆11Updated 10 months ago
- Bluetooth DOS Attack Script for Educational Purposes. Used in School Project☆155Updated 3 years ago
- This project is a server-side solution for seamless URL redirection when a QR code is scanned. It redirects users to a specified URL and …☆15Updated 2 weeks ago
- Automate installation of extra pentest tools on Kali Linux☆55Updated 4 years ago
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆73Updated 2 years ago
- An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface …☆121Updated 10 months ago
- Infiltra Firmware is an open-source firmware for wireless security testing, network analysis, and hardware hacking. FLASH IT BELOW USING …☆104Updated last week
- A tutorial to make a pwnagotchi☆157Updated 5 years ago
- This tool was created to automatically send 53 different types of USPS branded boxes, with the maximum quantities to any address (about 5…☆24Updated 4 years ago
- WebSift is an OSINT ethical hacking tool designed to scrape and extract emails, phone numbers, and social media links or other URLs from …☆151Updated this week
- capNcook - a dark web exploration tool☆73Updated last year