Multi-Process Vulnerability Tool

Overview

Multi Attack Task

Multi-Process Vulnerability Tool

     IIIIIIIIIIIIIIIIIIII        PPPPPPPPPPPPPPPPP        VVVVVVVV           VVVVVVVV
     I::::::::II::::::::I        P::::::::::::::::P       V::::::V           V::::::V
     I::::::::II::::::::I        P::::::PPPPPP:::::P      V::::::V           V::::::V
     II::::::IIII::::::II        PP:::::P     P:::::P     V::::::V           V::::::V
       I::::I    I::::I            P::::P     P:::::P      V:::::V           V:::::V 
       I::::I    I::::I            P::::P     P:::::P       V:::::V         V:::::V  
       I::::I    I::::I            P::::PPPPPP:::::P         V:::::V       V:::::V   
       I::::I    I::::I            P:::::::::::::PP           V:::::V     V:::::V    
       I::::I    I::::I            P::::PPPPPPPPP              V:::::V   V:::::V     
       I::::I    I::::I            P::::P                       V:::::V V:::::V      
       I::::I    I::::I            P::::P                        V:::::V:::::V       
       I::::I    I::::I            P::::P                         V:::::::::V        
     II::::::IIII::::::II        PP::::::PP                        V:::::::V         
     I::::::::II::::::::I ...... P::::::::P                         V:::::V          
     I01000110II00110100I .::::. P01000110P                          V:::V     --> CREATED FOR FREE NET 
     IIIIIIIIIIIIIIIIIIII ...... PPPPPPPPPP                           VVV      --> open-source culture
          
         ############################################################################################################
         ############################################################################################################
         -------------------------------------------------------------------------------------
         
         py IIPV_CRACK_C.py -C https://example.com  [or] py IIPV_CRACK_C.py --cracker       https://example.com 
         py IIPV_CRACK_C.py -F https://example.com  [or] py IIPV_CRACK_C.py --fastscan      https://example.com 
         py IIPV_CRACK_C.py -D https://example.com  [or] py IIPV_CRACK_C.py --searchsub     https://example.com
         py IIPV_CRACK_C.py -T https://example.com  [or] py IIPV_CRACK_C.py --curlhunter    https://example.com
         py IIPV_CRACK_C.py -X https://example.com  [or] py IIPV_CRACK_C.py --searchdir     https://example.com
         py IIPV_CRACK_C.py -N https://example.com  [or] py IIPV_CRACK_C.py --searchxssdir  https://example.com
         py IIPV_CRACK_C.py -M https://example.com  [or] py IIPV_CRACK_C.py --searchxss     https://example.com
         py IIPV_CRACK_C.py -G https://example.com  [or] py IIPV_CRACK_C.py --searchdorkies     https://example.com
         py IIPV_CRACK_C.py -R                      [or] py IIPV_CRACK_C.py --p2prun                                           
         py IIPV_CRACK_C.py -P                      [or] py IIPV_CRACK_C.py --checkport
         py IIPV_CRACK_C.py -A                      [or] py IIPV_CRACK_C.py --scanipport
         py IIPV_CRACK_C.py -O                      [or] py IIPV_CRACK_C.py --pingto
         py IIPV_CRACK_C.py -S                      [or] py IIPV_CRACK_C.py --reverseto

         -------------------------------------------------------------------------------------
         ############################################################################################################
         ############################################################################################################
          
          -------------------------------------------------------------------------------------
          ####   -H    --help             how to use   ####
          
          [ -C ]  --cracker         -> check censored site and save html file
          [ -T ]  --curlhunter      -> check censored site with curl and save html file
          [ -R ]  --p2prun          -> connect p2p and send file
          [ -P ]  --checkport       -> check port to connect
          [ -A ]  --scanipport      -> check ip range with port
          [ -F ]  --fastscan        -> fast scan port range
          [ -D ]  --searchsub       -> check subdomains with ip information
          [ -X ]  --searchdir       -> search for directories
          [ -N ]  --searchxssdir    -> check cross site scripting with directories
          [ -M ]  --searchxss       -> check cross site scripting with single target
          [ -G ]  --searchdorkies   -> search dork directories
          [ -S ]  --reverseto       -> reverse shell for client connection
          [ -O ]  --pingto          -> send ping, check alive or not
          -------------------------------------------------------------------------------------
          
          
          <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
          -------------------------------------------------------------------------------------
          [NOTED - IMPORTANT]
          + If you get an unexpected error, please check your firewall and anti-virus settings.
          + You need the 'client' file for P2P connection.
          + Forward the 'client' file to the target machine and follow the instructions in order.
          -------------------------------------------------------------------------------------
          >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
Owner
Baris Dincer
Data Scientist / Researcher / Founder
Baris Dincer
A simple password generator using Python Tkinter.

Password-Generator-using-Python A simple password generator that generates password for you. User can Copy the password to Clipboard. Project made usi

Prashant Agheda 1 Nov 02, 2022
Course: Information Security with Python

Curso: Segurança da Informação com Python Curso realizado atravès da Plataforma da Digital Innovation One Prof: Bruno Dias Conteúdo: Introdução aos co

Elizeu Barbosa Abreu 1 Nov 28, 2021
MD5-CRACKER - A gmail brute force app created with python3

MD5-CRACKER So this is my first app i created with python3 . if you guys downloa

2 Nov 10, 2022
This Repository is an up-to-date version of Harvard nlp's Legacy code and a Refactoring of the jupyter notebook version as a shell script version.

This Repository is an up-to-date version of Harvard nlp's Legacy code and a Refactoring of the jupyter notebook version as a shell script version.

신재욱 17 Sep 25, 2022
How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'

This bug doesn’t exist on x86: Exploiting an ARM-only race condition How to exploit a double free and get a shell. "Use-After-Free for dummies" In thi

Stephen Tong 1.2k Dec 25, 2022
IP Denial of Service Vulnerability ")A proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability ")

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Carry 1 Nov 25, 2021
This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

Varun Jagtap 5 Oct 08, 2022
CVE-2022-21907 - Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

CVE-2022-21907 Description POC for CVE-2022-21907: Windows HTTP协议栈远程代码执行漏洞 creat

antx 365 Nov 30, 2022
A Python tool to automate some dorking stuff to find information disclosures.

WebDork v1.0.3 A open-source tool to find publicly available sensitive information about Companies/Organisations! WebDork A Python tool to automate so

Rahul rc 123 Jan 08, 2023
The Linux defender anti-virus software ported to work on CentOS Linux.

By: Seanpm2001, Et; Al. Top README.md Read this article in a different language Sorted by: A-Z Sorting options unavailable ( af Afrikaans Afrikaans |

Sean P. Myrick V19.1.7.2 2 Sep 12, 2022
Mert Güvençli 142 Jan 05, 2023
A Superfast SMS & Call bomber for Linux And Termux !

A Superfast SMS & Call bomber for Linux And Termux !

Anubhav Kashyap 15 Feb 21, 2022
XSS scanner in python

DeadXSS XSS scanner in python How to Download: Step 1: git clone https://github.com/Deadeye0x/DeadXSS.git Step 2: cd DeadXSS Step 3: python3 DeadXSS.p

2 Jul 17, 2022
An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.

Log4JHunt An automated, reliable scanner for the Log4Shell CVE-2021-44228 vulnerability. Video demo: Usage Here the help usage: $ python3 log4jhunt.py

RedHunt Labs 39 Nov 21, 2022
Cloud One Container Security Runtime Events Forwarder

Example on how to query events by a RESTful API, compose CEF event format and send the events to an UDP receiver.

Markus Winkler 3 Feb 10, 2022
Used to build an XSS platform on the command line.

pyXSSPlatform Used to build an XSS platform on the command line. Usage: 1.generate the cert file You can use openssl like this: openssl req -new -x509

70 Jun 21, 2022
Ethereum transaction decoder (community version).

EthTx Community Edition Community version of EthTx transaction decoder Local environment For local instance, you need few things: Depending on your di

240 Dec 21, 2022
log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc

说明 about author: 我超怕的 blog: https://www.cnblogs.com/iAmSoScArEd/ github: https://github.com/iAmSOScArEd/ date: 2021-12-20 log4j2 dos exploit log4j2 do

3 Aug 13, 2022
PoC encrypted diary in Python 3

Encrypted diary Sample program to store confidential data. Provides encryption in the form of AES-256 with bcrypt KDF. Does not provide authentication

1 Dec 25, 2021
Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228)

log4j-finder A Python3 script to scan the filesystem to find Log4j2 that is vulnerable to Log4Shell (CVE-2021-44228) It scans recursively both on disk

Fox-IT 431 Dec 22, 2022