GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
urbanadventurer

urbanadventurer / Android-PIN-Bruteforce

星标4.31 k
复刻779


问题
 
Loading

关于

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Android安全bruteforceandroid-securitynethunterusb-hidkali-linux
创建时间

2020-08-18

是否国产

否

  修改时间

2023-10-10T07:00:48Z


语言

  • Shell100.0%


该仓库已收录但尚未编辑。项目介绍及使用教程请前往 GitHub 阅读 README


0 条讨论

登录后发表评论

urbanadventurer 的其他开源项目

Andrew Horton
WhatWeb
Andrew Horton@urbanadventurer

Next generation web scanner

翻译 - 下一代网络扫描仪

安全WebscannerRubypenetration-testing
Ruby5.88 k
10 个月前
Andrew Horton
username-anarchy
Andrew Horton@urbanadventurer

Username tools for penetration testing

kali-linuxoffensive-securityOSINTosint-tool安全
Ruby1.04 k
8 个月前
Andrew Horton
urlcrazy
Andrew Horton@urbanadventurer

Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.

OSINTtyposquattingkali-linux安全Cybersecurity
Ruby602
2 年前

您可能感兴趣的

easysploit
@KALILINUXTRICKSYT

EasySploit - Metasploit automation (EASIER and FASTER than EVER)

Shell376
5 年前
Active-Directory-Exploitation-Cheat-Sheet
@S1ckB0y1337

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

翻译 - 备忘单,其中包含Windows Active Directory的常见枚举和攻击方法。

activedirectoryactive-directorycheatsheetactive-directory-cheatsheetactive-directory-exploitation
6.07 k
2 个月前
Z4nzu/hackingtool
hackingtool
@Z4nzu

多合一黑客工具箱,包括:DDOS攻击、逆向工具、SQL注入、WIFI攻击、社工、XSS攻击等

allinonehackingtoolweb-attackpassword-attackHackingwireless-attack
Python52.46 k
3 个月前
htr-tech/zphisher
Tahmid Rayat
zphisher
Tahmid Rayat@htr-tech

Zphisher 是一款自动化钓鱼工具,内置30多个网站模板,包括Facebook、Google、GitHub、Paypal等

phishingphisherphishing-attackshtr-techphishing-pages
HTML13.26 k
9 个月前
The-Art-of-Hacking/h4cker
Art of Hacking
h4cker
Art of Hacking@The-Art-of-Hacking

#Awesome#This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artif...

翻译 - 该存储库主要由Omar Santos维护,并包含与道德黑客/渗透测试,数字取证和事件响应(DFIR),漏洞研究,漏洞利用开发,逆向工程等相关的数千种资源。

Hackingpenetration-testinghacking-seriesCybersecurityethical-hacking
Jupyter Notebook21.03 k
23 天前
PhoneSploit-Pro
@AzeemIdrisi

#安卓#An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

adbAndroidandroid-debug-bridgeCybersecurityExploit
Python5.14 k
1 年前
friuns2/BlackFriday-GPTs-Prompts
BlackFriday-GPTs-Prompts
@friuns2

#Awesome#List of free GPTs that doesn't require plus subscription

人工智能Awesome Listsgptagents
6.68 k
6 个月前
android_hid
@androidmalware

Use Android as Rubber Ducky against another Android device

翻译 - 使用Android作为橡皮鸭反对另一个Android设备

Shell1.62 k
2 年前
Raphaël
phoneinfoga
Raphaël@sundowndev

Information gathering framework for phone numbers

翻译 - 电话号码的高级信息收集和OSINT框架

information-gatheringphone-numberOSINTopen-source-intelligencereconnaissance
Go14.28 k
1 年前
peass-ng/PEASS-ng
PEASS-ng
@peass-ng

Windows、Linux/Unix*、MacOS 提权脚本合集

enumerationLinuxUnixBashShell
C#17.51 k
6 小时前
Vinta Chen
awesome-python
Vinta Chen@vinta

Python精选

Awesome ListsPythoncollectionspython-librarypython-framework
Python243.85 k
9 个月前
wordlists
@kkrypt0nn

📜 Yet another collection of wordlists

wordlistsinformationinformation-gatheringpasswordusername
1.61 k
2 天前
Daniel Miessler
SecLists
Daniel Miessler@danielmiessler

#夺旗赛 (CTF) 和网络安全资源#SecLists 是安全测试员工作伴侣。该仓库整理了大量用于安全测试的清单集合,清单中包括弱口令,常用用户名,敏感数据特征码、模糊测试载荷等。

PHP62.86 k
21 小时前
KingOfBugbounty/KingOfBugBountyTips
KingOfBugBountyTips
@KingOfBugbounty

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish t...

Go4.46 k
4 个月前
PsMapExec
@The-Viper-One

Dominate Active Directory with PowerShell. Inspired by CrackMapExec / NetExec.

crackmapexecHackingmimikatzpentestingPowerShell
PowerShell963
14 天前
Next-Flip/Momentum-Firmware
Momentum-Firmware
@Next-Flip

🐬 Feature-rich, stable and customizable Flipper Firmware

customcustom-firmwarefirmwareflipperFlipper Zero
C6.7 k
9 天前
spiderfoot
@smicallef

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

翻译 - SpiderFoot可以自动执行OSINT收集,因此您可以专注于分析。

footprintingOSINTthreatintelPythonCybersecurity
Python14.38 k
5 个月前
Ignitetch/AdvPhishing
AdvPhishing
@Ignitetch

This is Advance Phishing Tool ! OTP PHISHING

翻译 - 这是高级网络钓鱼工具! OTP钓鱼

phishingotpbypassotp-phishingotp-verificationinformationgathering
Hack2.91 k
10 个月前
Robin Wood
DVWA
Robin Wood@digininja

#安全#Damn Vulnerable Web Application (DVWA)

翻译 - 该死的易受攻击的Web应用程序(DVWA)

dvwaPHPsql-injection安全training
PHP11.21 k
13 天前