This repository will contain python scripts for hackers and pentesters

Overview

Python Scripts For Hackers & Pentesters

This repository will contain python scripts for hackers and pentesters. stop being limited with availble tools. Build your own.

Don't be a script kiddie

Don't be script kiddie, try to write your own applications and get your hacking tools to do what you want them to do and if there isn't a hacking tool that does what you want to do create your own.

Day 01: Creating A Wi-Fi Password Stealer

In this tutorial I'm going to show you how you can create a simple python script that can steal passwords for all the wi-fi networks on a computer. But before we jump into into scripting. This can save you a lot of time and effort unlike using brute forcing method. **Complete Guide: **https://xtremepentest.hashnode.dev/create-a-your-own-wi-fi-password-stealer

Day 02: Creating An FTP Brute-Forcer(ftpbust3r)

In this tutorial you will learn how to crack ftp servers using dictionary attack(brute force with a word-list) with the help of a ftplib module in python. A brute-force attack is an attack that submits many passwords to a password protected file or service with the hope of guessing correctly.

We will be using the ftplib module which comes built-in with python and colorama (third-part) module to print colors in python. Complete Guide: https://xtremepentest.hashnode.dev/creating-an-ftp-brute-forcerftpbust3r-in-python

Day 03: Creating Your Own Keylogger (keybust3r)

In this guide, we are going to learn how to code a very effective, yet precise keylogger using a third-part python module called pynput. In case if you don't know, a keylogger is program that monitors keystrokes. A keylogger's basic functionality is to monitor keystrokes continuously and sent those keystrokes to a specific location, that can be either your email, server, or stored locally in your system. Complete guide: https://xtremepentest.hashnode.dev/creating-your-own-keylogger

Day 04: A Brief Introduction to Scapy

Scapy is a python interactive packet manipulation program/library for computer networks. It runs natively on Linux, Mac OS X and the latest version of scapy also supports windows out-out-the-box. So, you can use nearly all scapy's features on a windows machine without any problems. Complete guide: https://xtremepentest.hashnode.dev/a-brief-introduction-to-scapy

Owner
0xTRAW
Hi.., I'm TRÄW🤟(Pythonist). I'm that hacker your friends told you about. I'm a content creator, I create educational cybersec videos. I love fuzzing things!
0xTRAW
Open-source jailbreaking tool for many iOS devices

Open-source jailbreaking tool for many iOS devices *Read disclaimer before using this software. checkm8 permanent unpatchable bootrom exploit for hund

6.7k Jan 05, 2023
Statistical Random Number Generator Attack Against The Kirchhoff-law-johnson-noise (Kljn) Secure Key Exchange Protocol

Statistical Random Number Generator Attack Against The Kirchhoff-law-johnson-noise (Kljn) Secure Key Exchange Protocol

zeze 1 Jan 13, 2022
A script to extract SNESticle from Fight Night Round 2

fn22snesticle.py A script for producing a SNESticle ISO from a Fight Night Round 2 ISO and any SNES ROM. Background Fight Night Round 2 is a boxing ga

Johannes Holmberg 57 Nov 22, 2022
ThePhish: an automated phishing email analysis tool

ThePhish ThePhish is an automated phishing email analysis tool based on TheHive, Cortex and MISP. It is a web application written in Python 3 and base

675 Jan 03, 2023
A windows post exploitation tool that contains a lot of features for information gathering and more.

Crowbar - A windows post exploitation tool Status - ✔️ This project is now considered finished. Any updates from now on will most likely be new script

29 Nov 20, 2022
D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation time by modifying IDA Pro microcode.

Introduction fork from https://gitlab.com/eshard/d810 What is D-810 D-810 is an IDA Pro plugin which can be used to deobfuscate code at decompilation

Banny 30 Dec 06, 2022
An forensics tool to help aid in the investigation of spoofed emails based off the email headers.

A forensic tool to make analysis of email headers easy to aid in the quick discovery of the attacker. Table of Contents About mailMeta Installation Us

Syed Modassir Ali 59 Nov 26, 2022
MayorSec DNS Enumeration Tool

MayorSecDNSScan MSDNSScan is used to identify DNS records for target domains and check for zone transfers. There really isn't much special about it, a

Joe Helle 68 Dec 12, 2022
Anti-Nuke capabilities, powerful moderation features, auto punishments, captcha-verification and more.

Server-Security-Discord-Bot Anti-Nuke capabilities, powerful moderation features, auto punishments, captcha-verification and more. Installation Instal

20 Apr 07, 2022
logmap: Log4j2 jndi injection fuzz tool

logmap - Log4j2 jndi injection fuzz tool Used for fuzzing to test whether there are log4j2 jndi injection vulnerabilities in header/body/path Use http

之乎者也 67 Oct 25, 2022
:closed_lock_with_key: multi factor authentication system (2FA, MFA, OTP Server)

privacyIDEA privacyIDEA is an open solution for strong two-factor authentication like OTP tokens, SMS, smartphones or SSH keys. Using privacyIDEA you

1.3k Jan 03, 2023
An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several useful utilites to change the configuration of the device.

TMOHS1 Root Utility Description An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several

40 Dec 29, 2022
Springboot directory scanning

Springboot directory scanning

WINEZERO 87 Dec 28, 2022
Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10

CVE-2021-29440 Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10 Grav is a file based Web-platform. Twig processing of static p

Enox 6 Oct 10, 2022
Visius Heimdall is a tool that checks for risks on your cloud infrastructure

Heimdall Cloud Checker 🇧🇷 About Visius is a Brazilian cybersecurity startup that follows the signs of the crimson thunder ;) 🎸 ! As we value open s

visius 48 Jun 20, 2022
Python tool for enumerating directories and for fuzzing

Python tool for enumerating directories and for fuzzing

Gourab Roy 5 Feb 21, 2022
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

11 Nov 15, 2022
Format SSSD Raw Kerberos Payloads into CCACHE files for use on Windows systems

KCMTicketFormatter This tools takes the output from https://github.com/fireeye/SSSDKCMExtractor and turns it into properly formatted CCACHE files for

Black Lantern Security 35 Oct 25, 2022
A python script written for lazy people to hack their school systen ;D

F-ck-the-system A python script written for lazy people to hack their school systen ;D Python voice notes writer This is a python script to record you

Sachit 2 Jan 09, 2022
Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.

GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic

Francisco Spínola 2 Dec 12, 2021