Skip to content
View Alygnt's full-sized avatar
😈
Coding.....
😈
Coding.....

Block or report Alygnt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Decompile and Recompile android aplication use termux without openjdk installed

153 32 Updated Feb 11, 2019

Android RAT with web panel and undetectable App

HTML 669 190 Updated May 12, 2024

A multifunctional Telegram based Android RAT without port forwarding.

1,174 756 Updated Aug 15, 2024

THIS PROJECT HAS BEEN DELETED

1,826 935 Updated Oct 22, 2022

A multifunctional Android RAT with GUI based Web Panel without port forwarding.

HTML 999 388 Updated Aug 20, 2024

the LIBpcap interface to various kernel packet capture mechanism

C 2,651 843 Updated Sep 22, 2024

the TCPdump network dissector

C 2,679 840 Updated Sep 22, 2024

Python based Denial of Service attack script based on Slow Loris

Python 20 3 Updated Jul 24, 2024

Install fake root in termux

Python 155 51 Updated Jul 11, 2019

This is Advance Phishing Tool ! OTP PHISHING

Hack 2,682 744 Updated Jul 16, 2024

World's most powerful and compact tool

Shell 295 35 Updated Jul 20, 2024

All In One Social Accounts Phishing With Otp Bypass In Termux.

Shell 1,631 132 Updated Oct 12, 2022

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Shell 3,903 718 Updated Oct 10, 2023
Python 120 59 Updated Mar 10, 2021

XploitSPY is an Android Monitoring Tool

Smali 1,022 526 Updated May 28, 2023

Android APK Antivirus evasion for msfvenom generated payloads.

Shell 184 65 Updated Aug 26, 2018
HTML 38 13 Updated Jul 8, 2023

Capturing audio (.wav) from target using a link

Shell 91 113 Updated Jul 29, 2024

Credentials recovery project

Python 9,458 2,025 Updated Jun 11, 2024

Androspy framework is a Backdoor Crypter & Creator with Automatic IP Poisener

Shell 249 67 Updated Nov 14, 2018

A Tool To Send Messages Anonymously..

Shell 1,271 159 Updated Aug 2, 2024

The Browser Exploitation Framework Project

JavaScript 9,717 2,146 Updated Sep 15, 2024

MASTER-BOMBER2.O is an online tool which can help you to prank your friends. By using this tool you can send huge amount of sms , call and email to your friends.

Python 257 53 Updated Mar 4, 2024

WebGoat is a deliberately insecure application

JavaScript 6,883 5,365 Updated Sep 16, 2024
Shell 7 4 Updated Jul 27, 2020
Shell 3 1 Updated Jun 1, 2020

🚀 Level up your GitHub profile readme with customizable cards including LOC statistics!

Python 10,428 78 Updated Jun 3, 2024
Next