๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

Overview

Team CodeX-ID

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

Termux Install

  • pkg update && pkg upgrade
  • pkg install python -y
  • pkg install python2 -y
  • pkg install git
  • git clone https://github.com/CodeX-ID/Temp-mail
  • pip install requests
  • pip install mechanize
  • cd Temp-Mail
  • python3 run.py

Released Versions:

- Version 1.0.0 
- Version 1.1.0 
- Version 2.0.0 


CodeX-ID

  • Bilal
    โœ“ https://github.com/Bilal-XD
  • Abdullah
    โœ“ http://github.com/AbdullahDada420
  • Rishu
    โœ“ https://github.com/Alon3-Rishu
  • Hamid
    โœ“ https://github.com/Hamii-king-06

WARNING :

This tool is only for educational purpose. If you use this tool for other purposes except education we will not be responsible in such cases.

Owner
CodeX-ID
๐™ด๐šก๐š™๐šŽ๐š›๐š’๐šŽ๐š—๐šŒ๐šŽ ๐š’๐šœ ๐š๐š‘๐šŽ ๐š—๐šŠ๐š–๐šŽ ๐šŽ๐šŸ๐šŽ๐š›๐šข๐š˜๐š—๐šŽ ๐š๐š’๐šŸ๐šŽ๐šœ ๐š๐š˜ ๐š๐š‘๐šŽ๐š’๐š› ๐š–๐š’๐šœ๐š๐šŠ๐š”๐šŽ๐šœ - ๐™ฒ๐š˜๐š๐šŽ๐š‡-๐™ธ๐™ณ - ๐™ฑ๐š’๐š•๐šŠ๐š• ๐™ท๐šŠ๐š’๐š๐šŽ๐š› ๐™ธ๐™ณ
CodeX-ID
Open-source keylogger write in python

Python open-source keylogger Language Python open-source keylogger using pynput module Using Install dependences in archive setup.py or install.sh in

Dio brando 4 Jan 15, 2022
the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability

CVE-2021-22005-metasploit the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability pr

Taroballz 25 Nov 15, 2022
'Our Drowsinessdetector detects drivers eyes if they are closed for more than 2 seconds and alerts driver'

Data analysis Document here the project: DriverDrowsinessDetector Description: Project Description Data Source: Type of analysis: Please document the

3 Jul 03, 2022
LaxrFar Python Obfuscator

LaxrFar Python Obfuscator Usage First do the things from "Upload to Webserver" o

LaxrFar 5 Jul 19, 2022
ไธ€ไธช่‡ชๅŠจๆŒ–ๆŽ˜ๆผๆดž็š„ๆก†ๆžถ๏ผŒๆ—ฅๅŽไผšๅ‘ๅฑ•ๆˆๅผบๅคง็š„ไฟกๆฏๆ”ถ้›†+ๆผๆดžๆŒ–ๆŽ˜่„šๆœฌ๏ผ

ไป‹็ป ๅทฅๅ…ทไป‹็ป ่ฟ™ๆ˜ฏไธ€ๆฌพ่‡ดๅŠ›ไบŽๅฐ†ๅ„็ฑปไผ˜็ง€่„šๆœฌ้›†ๅˆๅœจไธ€่ตท่ฐƒ็”จใ€่”ๅŠจ๏ผŒๆœ€็ปˆๅฏๅฝขๆˆ่ถ…็บงๆธ—้€่„šๆœฌ็š„ๅทฅๅ…ทใ€‚็›ฎ็š„ๆ˜ฏๆ‰ซๆๅˆฐๆ›ดๅ…จ็š„่ต„ไบงไฟกๆฏ๏ผŒๅ‘็Žฐๆ›ดๅคš็š„ๆผๆดžๅˆฉ็”จใ€‚ไฝ†ๆ˜ฏ่ฟ™ๆ˜ฏ้€š่ฟ‡็‰บ็‰ฒๆ‰ซๆ้€Ÿๅบฆๆฅๆๅ‡ๆ‰ซๆๅนฟๅบฆ็š„ใ€‚ๆ‰€ไปฅไธๅคช้€‚ๅˆ่ฆ่ฟ›่กŒ็ดงๆ€ฅไฟกๆฏๆ”ถ้›†ๅ’Œๆผๆดžๅˆฉ็”จ็š„ๆƒ…ๅ†ตใ€‚

Thinking rookie 23 Jul 05, 2022
Confluence Server Webwork OGNL injection

CVE-2021-26084 - Confluence Server Webwork OGNL injection An OGNL injection vulnerability exists that would allow an authenticated user and in some in

Fellipe Oliveira 295 Jan 06, 2023
Providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account.

We are providing DevOps and security teams script to identify cloud workloads that may be vulnerable to the Log4j vulnerability(CVE-2021-44228) in their AWS account. The script enables security teams

Mitiga 13 Jan 04, 2022
Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples

Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples Above is an adversarial example: the slightly pert

Anish Athalye 838 Dec 18, 2022
The Linux defender anti-virus software ported to work on CentOS Linux.

By: Seanpm2001, Et; Al. Top README.md Read this article in a different language Sorted by: A-Z Sorting options unavailable ( af Afrikaans Afrikaans |

Sean P. Myrick V19.1.7.2 2 Sep 12, 2022
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service. This tool can help a digital forensic investigator to know the conte

hashlookup 96 Dec 20, 2022
Scan Site - Tools For Scanning Any Site and Get Site Information

Site Scanner Tools For Scanning Any Site and Get Site Information Example Require - pip install colorama - pip install requests How To Use Download Th

NumeX 5 Mar 19, 2022
Strapi Framework Vulnerable to Remote Code Execution

CVE-2019-19609 Strapi Framework Vulnerable to Remote Code Execution well, I didnt found any exploit for CVE-2019-19609 so I wrote one. :/ Usage pytho

Dasith Vidanage 7 Mar 08, 2022
A secure way of storing your passwords.

StrongBox ๐Ÿ” A secure way of storing your passwords. ๐Ÿ”‘ Why to use StrongBox? StrongBox makes it possible to have a random generated strong password i

Dylan Tintenfich 5 Dec 25, 2021
Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

Xteam All in one Instagram,Android,phishing osint and wifi hacking tool available

xploits tech 283 Dec 29, 2022
VMware vCenter earlier v(7.0.2.00100) unauthorized arbitrary file read

vcenter_fileread_exploit VMware vCenter earlier v(7.0.2.00100) unauthorized arbitrary file read Usage python3 vCenter_fileread.py http(s)://ip Referen

Ashish Kunwar 4 Sep 23, 2022
script that pulls cve collections from NVD.NIST.GOV.

# cvepull.py #script that pulls cve collections from NVD.NIST.GOV. #edit line 17 (timedelta) number to change the amount of days to search backwards

Aaron W 1 Dec 18, 2021
Sudo Baron Samedit Exploit

CVE-2021-3156 (Sudo Baron Samedit) This repository is CVE-2021-3156 exploit targeting Linux x64. For writeup, please visit https://datafarm-cybersecur

Worawit Wang 559 Jan 03, 2023
Tools for converting Nintendo DS binaries to an ELF file for Ghidra/IDA

nds2elf Requirements nds2elf.py uses LIEF and template.elf to form a new binary. LIEF is available via pip: pip3 install lief Usage DSi and DSi-enhan

Max Thomas 17 Aug 14, 2022
Fast Fb Cracking Tool

fb-brute Fast Fb Cracking Tool ๐Ÿ†

Aryan 8 Jun 29, 2022
Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Axel Souchet 220 Dec 14, 2022