Skip to content
View Ahnagle's full-sized avatar
💭
Starting Computer Science technology networking data security
💭
Starting Computer Science technology networking data security

Block or report Ahnagle

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Shell 4,547 808 Updated Oct 10, 2023

Undetectable Windows Payload Generation

Python 1,606 332 Updated Nov 8, 2022

venom - C2 shellcode generator/compiler/handler

Shell 1,930 609 Updated Dec 9, 2023

backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool…

Shell 2,331 714 Updated Sep 12, 2022

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Perl 2,478 733 Updated Jun 16, 2020

Python library with tons of features

Python 24 11 Updated Sep 17, 2025

Hey there, This tool will help you to install Kali-Nethunter in your non-rooted android device with root privileges in CLI or GUI mode. Hope you like this tool <3.

Shell 97 9 Updated Aug 9, 2022

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), Helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically.

Python 22 8 Updated Nov 22, 2024

This Guide will help you install Kali Linux in Android, that too with a GUI Desktop Environment within Android. It uses Termux to run Kali Linux in Android with XFCE4 Desktop Environment and a Tigh…

73 4 Updated Jun 29, 2022

100% working Phishing Tool (38 websites)

HTML 539 60 Updated May 27, 2025

Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is interna…

Python 92 26 Updated Sep 21, 2025

GUI for installing apps through WinGet and Creating Yaml file

C# 393 33 Updated Aug 30, 2021

Metasploit Framework

Ruby 1 Updated Feb 24, 2022

Automake Autoconf Template Project for "Automake C++ Tutorial"

C++ 1 Updated Nov 30, 2015

Chocolatey - the package manager for Windows

C# 1 Updated Feb 22, 2022

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 5,394 1,230 Updated Feb 13, 2025