Skip to content
View xmitman's full-sized avatar

Block or report xmitman

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

147 stars written in Shell
Clear filter

📝 A curated list of awesome Raspberry Pi tools, projects, images and resources

Shell 13,450 1,014 Updated Aug 14, 2024

🎬 A curated list of movies every hacker & cyberpunk must watch.

Shell 10,557 893 Updated Aug 1, 2024

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Shell 7,572 721 Updated Oct 7, 2024

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Shell 3,948 721 Updated Oct 10, 2023

Git All the Payloads! A collection of web attack payloads.

Shell 3,607 965 Updated May 15, 2023

Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2)

Shell 2,377 753 Updated Jan 25, 2024

Automatically brute force all services running on a target.

Shell 1,943 592 Updated Aug 18, 2024

Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡

Shell 1,673 176 Updated Mar 13, 2024

🥧 A SDR Linux Distro for the Raspberry Pi and other SBC. Compatible out of the box with multiple SDR.

Shell 960 92 Updated Jan 25, 2024

Proof of concept project for operating Broadcom Wi-Fi chips as arbitrary signal transmitters similar to software-defined radios (SDRs)

Shell 763 69 Updated Apr 17, 2018

CPlay2Air / Carlinkit Wireless Apple CarPlay Dongle reverse engineering

Shell 685 100 Updated Jul 13, 2024

Automated tool for WiFi hacking.

Shell 652 81 Updated Dec 18, 2021

Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).

Shell 597 89 Updated Oct 15, 2022

:goberserk: :goberserk: :goberserk: Share of my Huge Collection of Cheatsheet (Coding, Cheat, Pinouts, Command Lists, Etc.) :goberserk: :goberserk: :goberserk:

Shell 508 141 Updated May 1, 2024

Es una herramienta de automatización de spam de mensajes de texto a un número telefónico de manera gratuita y anónima. Utiliza las herramientas (Quack - Impulse) para realizar el spam, además, tien…

Shell 502 62 Updated Jan 27, 2021

intercepting kali router

Shell 436 79 Updated Aug 31, 2017

🐝 A highly scalable, safe, free enterprise honeypots 一款高可扩展、安全、免费的企业级蜜罐系统

Shell 427 50 Updated Jul 18, 2024

📧📡 Spam thousands of WiFi access points with custom SSIDs

Shell 410 45 Updated Apr 16, 2024

A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks

Shell 355 60 Updated Sep 4, 2019

Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader

Shell 319 62 Updated Dec 20, 2022

Hacking tool inside a Raspberry Pi zero

Shell 304 57 Updated Apr 21, 2017

SImple duckyscript interpreter in Bash.

Shell 262 92 Updated May 1, 2021

WPS hacking scripts

Shell 260 173 Updated Feb 21, 2024

Minimalist Asterisk Caller ID Spoofer and Secondary VOIP Line Configuration Built for AWS

Shell 257 41 Updated Sep 10, 2020

List of the tools and usage

Shell 231 34 Updated Jan 31, 2023

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

Shell 221 72 Updated Jan 14, 2019

DarkSMS es un script que utiliza la API del sitio web (https://textbelt.com) para enviar un mensaje de texto personalizado (SMS) a un número telefónico, de manera gratuita y anónima, y te da la pos…

Shell 206 15 Updated Jun 4, 2021

A collection of selected badUSB script for Flipper Zero, written by me. This repo is always Work In Progress.

Shell 206 11 Updated Sep 15, 2023
Shell 198 55 Updated Feb 1, 2022

An easy script/app to create Evil Portals quickly to be used on the Flipper Zero.

Shell 182 10 Updated Nov 8, 2023
Next