Phonesploit is a tool for remote ADB exploitation in Python3. Features Access Shell Screen record victim device Screenshot a picture on victim device Pull folders from victim device Turn victim device off Uninstall an app Show real time log of victim device Dump system info List all apps on victim Run an app Port Forwarding […]
Lazymux is a tool installer that is specially made for termux user which provides a lot of tool mainly used tools in termux and its easy to use, Lazymux install any of the given tools provided by it from itself with just one click, and its often get updated. With just one click, you may […]
What is Tool X Tool-X is a Kali Linux hacking tools installer for Termux and linux system. Tool-X was developed for Termux and linux based systems. Using Tool-X, you can install almost 370+ hacking tools in Termux (android) and other Linux based distributions. Now Tool-X is available for Ubuntu, Debian etc.Below are the system requirementsTool-X works […]
Facebook is the most widely used social networking site with more than 1.5 billion users, which makes it a huge target for hackers. In this graphic we will show you the top 10 methods used by hackers to hack Facebook accounts and how you can protect yourself against these cyber crooks. Hack #1 ​Facebook Phishing Phishing […]
Trying to test the security of your Instagram account ? A dictionary attack is one of the easiest way to do it. Instainsane is a Shell Script that performs a multi-threaded brute force attack against Instagram, this script can bypass login limiting and it can test infinite number of passwords with a rate of about […]
Today I will tell you how you can hack WhatsApp of any of your friend and see all the data of his WhatsApp. We will do all this process on our Linux system, for which we have to first copy some commands and create a payload that you will put in your friend’s mobile and then you […]
🎣 PHISHING RESOURCES 🎣 OSINT Links & Toolshttps://www.osinttechniques.com/osint-tools.html Maltegohttps://www.maltego.com/downloads/ Recon-nghttps://github.com/lanmaster53/recon-ng Google dorkshttps://www.abw.gov.pl/download/1/2783/MidlerGarlickiMincewicz-PL.pdfhttps://www.exploit-db.com/google-hacking-database PHP Code saving POST data:https://gist.github.com/magnetikonline/650e30e485c0f91f2f40 Certificateshttps://www.certificate-transparency.org/what-is-ct https://transparencyreport.google.com/https/certificates Domains Name Generationhttps://github.com/elceef/dnstwist Scoring / Rankinghttps://www.alexa.com/siteinfo WHOIS privacy / historyhttps://whois-history.whoisxmlapi.com Ageinghttps://www.expireddomains.net/ Web Archivehttps://web.archive.org CategorizationBlueCoat: http://sitereview.bluecoat.com/sitereview.jsp Cisco: http://www.senderbase.org/home McAfee: http://www.mcafee.com/us/threat-center.aspx Trend Micro: https://global.sitesafety.trendmicro.com Websense: http://csi.websense.com Zscaler: http://zulu.zscaler.com SE Tools Evilginx (MITM Phishing Framework)https://github.com/kgretzky/evilginx2 SEThttps://github.com/trustedsec/social-engineer-toolkit BeEFhttps://github.com/beefproject/beef GoPhishhttps://github.com/gophish/gophishhttps://docs.getgophish.com/user-guide/ KingPhisherhttps://github.com/rsmusllp/king-phisherhttps://king-phisher.readthedocs.io/en/latest/ […]
A Python hacking tool for Termux users ( ROOTED DEVICES ONLY) FEATURES WPS Attack WPA / WPA2 Attack Offline Captured file crack INSTALLATION & USAGE $ git clone https://github.com/mkdirlove/WI-TOOLKIT $ cd WI-TOOLKIT $ chmod +x * $ ./install.sh $ sudo python wi-toolkit.py or $ sudo python2 wi-toolkit.py TOOL PREVIEW About Hack WiFi in Termux ( […]
Free Security eBooks A curated list of free Security and Pentesting related E-Books available on the Internet. If you want to contribute to this list (please do), send a pull request. All contributors will be recognized and appreciated. Disclaimer: The contributor(s) cannot be held responsible for any misuse of the data. This repository is just […]
The-Hackers-Playbook Based on reading from The Hackers Playbook 3 High Level Organization of the Standard The penetration testing execution standard consists of seven (7) main sections. These cover everything related to a penetration test – from the initial communication and reasoning behind a pentest, through the intelligence gathering and threat modeling phases where testers are […]