Open In App

XLR8_BOMBER – SMS Bomber in Kali Linux

Improve
Improve
Like Article
Like
Save
Share
Report

XLR8_BOMBER is a free and Open source tool available on GitHub. This is the best tool for performing pranks on someone. This tool is written in python language you must have python language installed in your Kali Linux operating system. This tool works with open-source intelligence APIs that’s why this tool requires an internet connection to perform bombing.  This tool doesn’t take your phone number you only have to enter the target phone number and the tool will do the rest of the work. This tool doesn’t charge any amount for the bombing. You must ensure that always install the latest version of XLR8_BOMBER from GitHub in order to not to stuck with the working of the tool. This tool is used to perform call and SMS bombing on the target phone numbers. 

XLR8_BOMBER - SMS Bomber in Kali Linux

Installation

Step 1: Open your Kali Linux operating system and use the following command to install the tool from GitHub and then move to the tool directory using the second command.

git clone https://github.com/anubhavanonymous/XLR8_BOMBER
cd XLR8_BOMBER

Step 2: The tool has been downloaded now run the tool using the following command.

bash xlr8.sh

The tool has installed and run successfully. Now we see an example to see how to use the tool to perform SMS bombing on target.

Usages:

Use to xlr8 tool to perform SMS bombing on any number. Press option 1 on mass bombing and give your number on the target.

1

You can see that the tool has started attacking the number that you have provided. You can also use the tool to perform  SMS bombing on your number or on target number. 


Last Updated : 17 Jun, 2021
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads