A Superfast SMS & Call bomber for Linux And Termux !

Overview

XLR8 BOMBER 3.0

  • πŸ’£ πŸ“± πŸ’€
  • A Superfast SMS & Call bomber for Linux And Termux !

Disclaimer

This tool is for educational purposes only ! Don't use this to take revenge
I will not be responsible for any misuse

About

  • Unlimited Usage !
  • Cross Platform
  • Supports newest Android also
  • No balance will be deducted to send SMS/calls
  • Working Apis
  • No missing SMS issues, all messages will be sent.
  • Working with all Operators/Carriers

Tested On :

  • Kali Linux
  • Termux
  • Ubuntu
  • Parrot Sec OS
  • Kali nethunter
  • Alpine linux

Termux Issue:

  • Termux App is no longer recieving updates on playstore
  • due to recently introduced Google Play policy

DON'T WORRY

  • We have a solution for that !

You can download the latest termux app and install it

From here Link

Usage

For Termux

Update the packages

pkg up -y

Install some dependencies

pkg install git wget python3 -y

Clone the repository

git clone https://github.com/superxploiter/XLR8_BOMBER

Go to the Xlr8 directory

cd XLR8_BOMBER

Run the script

python xlr8.py

For Debian-based GNU/Linux distributions

Update the packages

apt-get update; apt-get upgrade -y

Install some dependencies

apt-get install git wget python3 -y

Clone the repository

git clone https://github.com/superxploiter/XLR8_BOMBER

Go to the Xlr8 directory

cd XLR8_BOMBER

Run the script

sudo python3 xlr8.py

Anonymous Msg Passcode

You'll get that in the telegram channel !

Version

  • 3.1.8 CI aplha

Features

  • Sms,Call & Whatsapp Bombing

  • Send anonymous msg

Note

  • This bomber only works in India !!

Licence

Apache 2.0 Β© Anubhav Kashyap

Screenshots (Termux)


Contact Us

Telegram Channel

  • All updates of Xlr8 will be posted here !
Owner
Anubhav Kashyap
Hacking is like magic You are a star until they know your secrets !
Anubhav Kashyap
Windows Server 2016, 2019, 2022 Extracter & Recovery

Parsing files from Deduplicated volumes. It can also recover deleted files from NTFS Filesystem that were deduplicated. Installation git clone https:/

0 Aug 28, 2022
Spring Cloud Gateway < 3.0.7 & < 3.1.1 Code Injection (RCE)

Spring Cloud Gateway 3.0.7 & 3.1.1 Code Injection (RCE) CVE: CVE-2022-22947 CVSS: 10.0 (Vmware - https://tanzu.vmware.com/security/cve-2022-22947)

Carlos Vieira 35 Dec 28, 2022
Exploit-CVE-2021-21086

CVE-2021-21086 Exploit This exploit allows to execute a shellcode in the context of the rendering process of Adobe Acrobat Reader DC 2020.013.20074β€―an

Faraday 23 Nov 09, 2022
All in One CRACKER911181's Tool. This Tool For Hacking and Pentesting.🎭

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible

CRACKER911181 1 Jan 10, 2022
Steal Files on a Windows Machine

File-Stealer Steal Files on a Windows Machine About This Script will steal certain Files on a Windows Machine and sends them to a FTP Server. Preview

Marcel 5 Nov 17, 2022
script that pulls cve collections from NVD.NIST.GOV.

# cvepull.py #script that pulls cve collections from NVD.NIST.GOV. #edit line 17 (timedelta) number to change the amount of days to search backwards

Aaron W 1 Dec 18, 2021
Complet and easy to run Port Scanner with Python

Port_Scanner Complet and easy to run Port Scanner with Python Installation 1- git clone https://github.com/s120000/Port_Scanner 2- cd Port_Scanner 3-

1 May 19, 2022
Tools ini digunakan untuk krekk pacebuk:v

E-Crack By Aang-XD Fitur Login β€’ Login via token facebook β€’ Login via cookie facebook Install On Termux $ pkg update && pkg upgrade $ pkg install pyth

Aang Ardiansyah-XD 2 Dec 24, 2021
A simple multi-threaded distributed SSH brute-forcing tool written in Python.

OrbitalDump A simple multi-threaded distributed SSH brute-forcing tool written in Python. How it Works When the script is executed without the --proxi

K4YT3X 408 Jan 03, 2023
Operational information regarding the vulnerability in the Log4j logging library.

Log4j Vulnerability (CVE-2021-44228) This repo contains operational information regarding the vulnerability in the Log4j logging library (CVE-2021-442

Nationaal Cyber Security Centrum (NCSC-NL) 1.9k Dec 26, 2022
Port scanning tool that uses Python3. Created by Noble Wilson

Hello There! My name is Noble Wilson and I am an aspiring IT/InfoSec coder practicing for my future. ________________________________________________

1 Nov 23, 2021
Scanning for CVE-2021-44228

Filesystem log4j_scanner for windows and Unix. Scanning for CVE-2021-44228, CVE-2021-45046, CVE-2019-17571 Requires a minimum of Python 2.7. Can be ex

Brett England 4 Jan 09, 2022
A Fast Broken Link Hijacker Tool written in Python

Broken Link Hijacker BrokenLinkHijacker(BLH) is a Fast Broken Link Hijacker Tool written in Python.

Mayank Pandey 70 Nov 30, 2022
CVE-2021-26855 SSRF Exchange Server

CVE-2021-26855 Brute Force EMail Exchange Server Timeline: Monday, March 8, 2021: Update Dumping content...(I'm not done, can u guy help me done this

lulz 117 Nov 28, 2022
Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities

Sqli-Scanner is a python3 script written to scan websites for SQL injection vulnerabilities Features 1 Scan one website 2 Scan multiple websites Insta

Anontemitayo 9 Dec 30, 2022
ORector - A Fast Python tool designed to detect open redirects vulnerabilities on websites

ORector is a Fast Python tool designed to detect open redirects vulnerabilities

11 Apr 02, 2022
This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data.

Scrambler App This collection of tools that makes it easy to secure and/or obfuscate messages, files, and data. It leverages encryption tools such as

Mystic 2 Aug 31, 2022
Script Crack Facebook Elite πŸšΆβ€β™‚

elite Script Crack Facebook Elite πŸšΆβ€β™‚ Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install git $ pkg install python $ pip

Yumasaa 1 Jan 02, 2022
Phishing-Crack tools to punish friends

Phishing-Crack Phishing Tool Version 1.0.0 Created By temirovazat A Phishing Tool With PHP and Python3 Features Fake Instagram Phishing Page Fake Face

3 Oct 04, 2022
Early days of an Asset Discovery tool.

Please star this project! Written in Python Report Bug . Request Feature DISCLAIMER This project is in its early days, everything you see here is almo

grag1337 3 Dec 20, 2022