Multi-Process Vulnerability Tool

Overview

Multi Attack Task

Multi-Process Vulnerability Tool

     IIIIIIIIIIIIIIIIIIII        PPPPPPPPPPPPPPPPP        VVVVVVVV           VVVVVVVV
     I::::::::II::::::::I        P::::::::::::::::P       V::::::V           V::::::V
     I::::::::II::::::::I        P::::::PPPPPP:::::P      V::::::V           V::::::V
     II::::::IIII::::::II        PP:::::P     P:::::P     V::::::V           V::::::V
       I::::I    I::::I            P::::P     P:::::P      V:::::V           V:::::V 
       I::::I    I::::I            P::::P     P:::::P       V:::::V         V:::::V  
       I::::I    I::::I            P::::PPPPPP:::::P         V:::::V       V:::::V   
       I::::I    I::::I            P:::::::::::::PP           V:::::V     V:::::V    
       I::::I    I::::I            P::::PPPPPPPPP              V:::::V   V:::::V     
       I::::I    I::::I            P::::P                       V:::::V V:::::V      
       I::::I    I::::I            P::::P                        V:::::V:::::V       
       I::::I    I::::I            P::::P                         V:::::::::V        
     II::::::IIII::::::II        PP::::::PP                        V:::::::V         
     I::::::::II::::::::I ...... P::::::::P                         V:::::V          
     I01000110II00110100I .::::. P01000110P                          V:::V     --> CREATED FOR FREE NET 
     IIIIIIIIIIIIIIIIIIII ...... PPPPPPPPPP                           VVV      --> open-source culture
          
         ############################################################################################################
         ############################################################################################################
         -------------------------------------------------------------------------------------
         
         py IIPV_CRACK_C.py -C https://example.com  [or] py IIPV_CRACK_C.py --cracker       https://example.com 
         py IIPV_CRACK_C.py -F https://example.com  [or] py IIPV_CRACK_C.py --fastscan      https://example.com 
         py IIPV_CRACK_C.py -D https://example.com  [or] py IIPV_CRACK_C.py --searchsub     https://example.com
         py IIPV_CRACK_C.py -T https://example.com  [or] py IIPV_CRACK_C.py --curlhunter    https://example.com
         py IIPV_CRACK_C.py -X https://example.com  [or] py IIPV_CRACK_C.py --searchdir     https://example.com
         py IIPV_CRACK_C.py -N https://example.com  [or] py IIPV_CRACK_C.py --searchxssdir  https://example.com
         py IIPV_CRACK_C.py -M https://example.com  [or] py IIPV_CRACK_C.py --searchxss     https://example.com
         py IIPV_CRACK_C.py -G https://example.com  [or] py IIPV_CRACK_C.py --searchdorkies     https://example.com
         py IIPV_CRACK_C.py -R                      [or] py IIPV_CRACK_C.py --p2prun                                           
         py IIPV_CRACK_C.py -P                      [or] py IIPV_CRACK_C.py --checkport
         py IIPV_CRACK_C.py -A                      [or] py IIPV_CRACK_C.py --scanipport
         py IIPV_CRACK_C.py -O                      [or] py IIPV_CRACK_C.py --pingto
         py IIPV_CRACK_C.py -S                      [or] py IIPV_CRACK_C.py --reverseto

         -------------------------------------------------------------------------------------
         ############################################################################################################
         ############################################################################################################
          
          -------------------------------------------------------------------------------------
          ####   -H    --help             how to use   ####
          
          [ -C ]  --cracker         -> check censored site and save html file
          [ -T ]  --curlhunter      -> check censored site with curl and save html file
          [ -R ]  --p2prun          -> connect p2p and send file
          [ -P ]  --checkport       -> check port to connect
          [ -A ]  --scanipport      -> check ip range with port
          [ -F ]  --fastscan        -> fast scan port range
          [ -D ]  --searchsub       -> check subdomains with ip information
          [ -X ]  --searchdir       -> search for directories
          [ -N ]  --searchxssdir    -> check cross site scripting with directories
          [ -M ]  --searchxss       -> check cross site scripting with single target
          [ -G ]  --searchdorkies   -> search dork directories
          [ -S ]  --reverseto       -> reverse shell for client connection
          [ -O ]  --pingto          -> send ping, check alive or not
          -------------------------------------------------------------------------------------
          
          
          <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
          -------------------------------------------------------------------------------------
          [NOTED - IMPORTANT]
          + If you get an unexpected error, please check your firewall and anti-virus settings.
          + You need the 'client' file for P2P connection.
          + Forward the 'client' file to the target machine and follow the instructions in order.
          -------------------------------------------------------------------------------------
          >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
Owner
Baris Dincer
Data Scientist / Researcher / Founder
Baris Dincer
How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'

This bug doesn’t exist on x86: Exploiting an ARM-only race condition How to exploit a double free and get a shell. "Use-After-Free for dummies" In thi

Stephen Tong 1.2k Dec 25, 2022
About Hive Burp Suite Extension

Hive Burp Suite Extension Description Hive extension for Burp Suite. This extension allows you to send data from Burp to Hive in one click. Create iss

7 Dec 07, 2022
Vuln Scanner With Python

VulnScanner Features Web Application Firewall (WAF) detection. Cross Site Scripting (XSS) tests. SQL injection time based test. SQL injection error ba

< / N u l l S 0 U L > 1 Dec 25, 2021
JavaScript Raider is a coverage-guided JavaScript fuzzing framework designed for the v8 JavaScript engine

JavaScript Raider is a coverage-guided JavaScript fuzzing framework designed for the v8 JavaScript engine

105 Dec 05, 2022
Generate your own NFTs and their metadata based on your desired probabilities.

Generate your own NFTs and their metadata based on your desired probabilities. Use your own art assets too! Perfect for use with Candy Machine.

hex 7 Sep 16, 2022
DCSync - DCSync Attack from Outside using Impacket

Adding DCSync Permissions Mostly copypasta from https://github.com/tothi/rbcd-at

n00py 77 Dec 16, 2022
A semi-automatic osint/recon framework.

Smog Framework A semi-automatic osint/recon framework. Requirements git Python = 3.8 How to use it

toast 22 Oct 17, 2022
CVE-2021-26084 Remote Code Execution on Confluence Servers

CVE-2021-26084 CVE-2021-26084 Remote Code Execution on Confluence Servers. Dork Fofa: app="ATLASSIAN-Confluence" Usage Show help information. python P

FQ Hsu 63 Dec 30, 2022
Malware arcane - Scripts and notes on my malware analysis journey

Malware Arcane Repository of notes and scripts I use when doing malware analysis

NFC Implant-base RSA Encrypted Messagging application

Encrypted messaging application with the use of MIFARE DESfire chip to store the private/public keys needed for the application authentication

4 Nov 06, 2021
Rapidly enumerate subdomains and domains using rapiddns.io.

Description Simple python module (unofficial) allowing you to access data from rapiddns.io. You can also use it as a module. As mentioned on the rapid

27 Dec 31, 2022
script that pulls cve collections from NVD.NIST.GOV.

# cvepull.py #script that pulls cve collections from NVD.NIST.GOV. #edit line 17 (timedelta) number to change the amount of days to search backwards

Aaron W 1 Dec 18, 2021
A TCP Backdoor made in python

Tracey-Backdoor A Reverse Shell Backdoor made in python OOP. It supposed to work in Windows and Linux OS Functions: Reverse Connection Send Reverse TC

13 Oct 15, 2022
INFO 3350/6350, Spring 2022, Cornell

Information Science 3350/6350 Text mining for history and literature Staff and sections Instructor: Matthew Wilkens Graduate TAs: Federica Bologna, Ro

Wilkens Teaching 6 Feb 21, 2022
Utility for Extracting all passwords from ConnectWise Automate

CWA Password Extractor Utility for Extracting all passwords from ConnectWise Automate (E.g. while migrating to a new system). Outputs a csv file with

Matthew Kyles 1 Dec 09, 2021
ShoLister - a tool that collects all available subdomains for specific hostname or organization from Shodan

ShoLister is a tool that collects all available subdomains for specific hostname or organization from Shodan. The tool is designed to be used from Penetration Tester and Bug Bounty Hunters.

Eslam Akl 45 Dec 28, 2022
Vulnerability Exploitation Code Collection Repository

Introduction expbox is an exploit code collection repository List CVE-2021-41349 Exchange XSS PoC = Exchange 2013 update 23 = Exchange 2016 update 2

0x0021h 263 Feb 14, 2022
A small Minecraft server to help players detect vulnerability to the Log4Shell exploit 🐚

log4check A small Minecraft server to help players detect vulnerability to the Log4Shell exploit 🐚 Tested to work between Minecraft versions 1.12.2 a

Evan J. Markowitz 4 Dec 23, 2021
SSLyze is a fast and powerful SSL/TLS scanning tool and Python library.

SSLyze SSLyze is a fast and powerful SSL/TLS scanning tool and Python library. SSLyze can analyze the SSL/TLS configuration of a server by connecting

Alban Diquet 2.8k Jan 03, 2023
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)

ExProlog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065) Usage: exprolog.py [OPTIONS] ExProlog -

Herwono W. Wijaya 130 Dec 15, 2022