Skip to content
View linuxx88's full-sized avatar

Block or report linuxx88

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Shell 3,949 721 Updated Oct 10, 2023

All my Hacking|Pentesting Notes

PHP 285 84 Updated Jul 15, 2016

Automatically brute force all services running on a target.

Shell 1,943 592 Updated Aug 18, 2024

Botnet targeting Windows machines written entirely in Python & open source security project.

Python 44 16 Updated Feb 2, 2021

car hacking tools

Python 89 19 Updated Jan 12, 2024

Various wordlists FR & EN - Cracking French passwords

258 45 Updated Oct 10, 2024

Dead simple brute force tool for website login forms

Python 80 40 Updated May 21, 2024

this is the fastest way that you can get admin rights at work,school,etc in only a few seconds

Batchfile 88 9 Updated Oct 2, 2021

RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips

87 22 Updated Sep 16, 2021

📜 A collection of wordlists for many different usages

1,183 233 Updated Sep 26, 2024

SuperDorker gives you a huge list of websites for 0day attacks from Google Dorks

Shell 125 33 Updated Sep 29, 2023

REPTILEHAUS' simplified build process of Worawit Wang' (@sleepya_) version of EternalBlue.. The NSA exploit brought to you by the ShadowBrokers for exploiting MS17-010

Python 121 44 Updated Dec 18, 2022

Practical Ethical Hacking Labs 🗡🛡

2,606 652 Updated Apr 23, 2024

A small project for stealing Wi-Fi passwords via browser's cache poisoning.

Shell 143 25 Updated Feb 19, 2022

Post-exploitation tool to cover your tracks on a compromised machine (beta)

Go 365 55 Updated Feb 1, 2023

Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term (dork) with a default set of websites, bug bounty programs or custom collection.

Python 828 108 Updated Oct 3, 2024

Tools, scripts and tips useful during Penetration Testing engagements.

Shell 608 171 Updated Oct 8, 2024

Building an Active Directory domain and hacking it

640 145 Updated Dec 23, 2019

Generate Professional Phishing Emails Fast And Easy

Python 1,110 195 Updated Jun 1, 2024

Kali Linux Cheat Sheet for Penetration Testers

1,992 334 Updated Sep 1, 2023

Kernel source tree for Raspberry Pi-provided kernel builds. Issues unrelated to the linux kernel should be posted on the community forum at https://forums.raspberrypi.com/

C 11,086 4,964 Updated Oct 10, 2024