This application aims to read all wifi passwords and visualizes the complexity in graph formation by taking into account several criteria and help you generate new random passwords.

Overview

IntSec_2021-22_Grupi19_Nr4

Detyra

Zhvillimi i aplikacionit që mundëson leximin e të gjithë passwordëve të ruajtur të wifi-ve

Përshkrimi i aplikacionit

Ky aplikacion synon të lexojë të gjitha fjalëkalimet e wifi të ruajtura në PC dhe vizualizon kompleksitetin në formimin e grafikut duke marrë parasysh disa kritere dhe t'ju ndihmojë të gjeneroni fjalëkalime të reja të rastësishme.

Kompleksiteti i fjalekalimit eshte bere duke u bazuar ne disa parime:

Fjalëkalim i vështirë > fjalëkalimet të cilet kanë 8 e me shumë shkronja,numra dhe karaktere speciale.

Fjalëkalim mesatarisht i veshtire > fjalëkalimet të cilët kanë 8 e më shumë karaktere dhe kombinim shkronjash dhe numrash.

Fjalëkalim i lehtë > fjalëkalimet të cilët permbajnë vetëm shkronja apo vetëm numra.

Teknologjia e përdorur

Sistemi Operativ - Windows 10

Gjuha Programuese - Python

Libraritë e perdorura

subprocess re numpy pyperclip json os random string sys pprint

Shembulli i ekzekutimit

Aplikacioni është i lehtë për t'u përdorur, opsionet që ofron janë shumë të lehta për t'u përdorur. Shembujt e ekzekutimit mund të gjenden në fotot e mëposhtme.

Fig.1. Dritarja kryesore e aplikacionit ekzekutimi1

Fig.2. Dritarja me rezultatet për të dhënat e fjalëkalimeve të ruajtura ekzekutimi2

Fig.3. Dritarja që tregon kompleksitetin e fjalëkalimeve ekzekutimi3

Fig.4. Dritarja për gjenerim të rastësishëm të fjalëkalimeve ekzekutimi4

Fig.5. Dritarja për informata rrethë aplikacionit ekzekutimi5

Fig.6. MessageBox pas klikimit të butonit help ekzekutimi6

Anëtarët

I punuar nga grupi numër 19 ku përfshihen studentët Era Fetihu, Fatbardh Podvorica, Julinda Nasufi dhe Njomza Rexhepi, ky projekt është nën mentorimin e Prof. Mërgim Hoti.

Owner
Njomza Rexhepi
Njomza Rexhepi
Extended refactoring capabilities for Python LSP Server using Rope.

pylsp-rope Extended refactoring capabilities for Python LSP Server using Rope. This is a plugin for Python LSP Server, so you also need to have it ins

36 Dec 24, 2022
Best discord webhook spammer using proxy (support all proxy type)

Best discord webhook spammer using proxy (support all proxy type)

Iтѕ_Ѵιcнч#1337 25 Nov 01, 2022
It's an extra broadcast driver for masonite. It adds support for socketio.

It's an extra broadcast driver for masonite. It adds support for socketio.

Yubaraj Shrestha 6 Feb 23, 2022
This is the code repository for the USENIX Security 2021 paper, "Weaponizing Middleboxes for TCP Reflected Amplification".

weaponizing-censors Censors pose a threat to the entire Internet. In this work, we show that censoring middleboxes and firewalls can be weaponized by

UMD Breakerspace 119 Dec 31, 2022
Bittensor - an open, decentralized, peer-to-peer network that functions as a market system for the development of artificial intelligence

At Bittensor, we are creating an open, decentralized, peer-to-peer network that functions as a market system for the development of artificial intelligence.

Opentensor 169 Dec 30, 2022
A pure-Python KSUID implementation

Svix - Webhooks as a service Svix-KSUID This library is inspired by Segment's KSUID implementation: https://github.com/segmentio/ksuid What is a ksuid

Svix 83 Dec 16, 2022
Flashes keyboard leds on incoming/outgoing network packets

LED Net Capture Flashes keyboard leds on incoming/outgoing network packets Usage Requires root priviledges to run usage: ledcapture.py [-h] --keyboard

Dan Habot 56 Oct 27, 2022
Process incoming JSON-RPC requests in Python

August 16, 2021: Version 5 has been released. Read about the changes in version 5, or read the full documentation. Version 5 is for Python 3.8+ only.

Exploding Labs 156 Dec 31, 2022
PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram

PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Srinivas P G 1.4k Dec 28, 2022
Usbkill - an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.

Usbkill - an anti-forensic kill-switch that waits for a change on your USB ports and then immediately shuts down your computer.

Hephaestos 4.1k Dec 30, 2022
A simple electrical network analyzer, BASED ON computer-aided design.

Electrical Network Analyzer A simple electrical network analyzer. Given the oriented graph of the electrical network (circut), BASED ON computer-aided

Ahmad Abdulrahman 4 Oct 15, 2022
A tool which is capable of scanning ports as TCP & UDP and detecting open and closed ones.

PortScanner Scan All Open Ports Of The Target IP. A tool which is capable of scanning ports as TCP & UDP and detecting open and closed ones. Clone fro

Msf Nmt 17 Nov 26, 2022
This Tool can help enginners and biggener in network, the tool help you to find of any ip with subnet mask that can calucate them and show you ( Availble IP's , Subnet Mask, Network-ID, Broadcast-ID )

This Tool can help enginners and biggener in network, the tool help you to find of any ip with subnet mask that can calucate them and show you ( Availble IP's , Subnet Mask, Network-ID, Broadcast-ID

12 Dec 13, 2022
FramIp - it a framework for work at IP and domain

FramIp FramIp - it a framework for work with IP and domain Installation (termux) $ pkg install git && pkg install python && git clone https://github.c

1 Jan 28, 2022
SonicWall SSL-VPN Exploit

VisualDoor SonicWall SSL-VPN Exploit, as used by Phineas Fisher to hack Cayman Trust Bank and Hacking Team.

169 Nov 15, 2022
An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.

ARTIF is a new advanced real time threat intelligence framework built that adds another abstraction layer on the top of MISP to identify threats and malicious web traffic on the basis of IP reputatio

CRED 225 Dec 31, 2022
PcapConverter - A project for generating 15min frames out of a .pcap file containing network traffic

CMB Assignment 02 code + notebooks This is a project for containing code for the

Yannik S 2 Jan 24, 2022
Module for convenient work with TCP sockets.

m_socket-py Module for convenient work with TCP sockets. Contributing Pool Request is supported! Ask questions in the Issues section. License Copyrigh

Egor Arskiy 5 Mar 09, 2022
euserv auto-renew script - A Python script which can help you renew your free EUserv IPv6 VPS.

eu_ex eu_ex means EUserv_extend. A Python script which can help you renew your free EUserv IPv6 VPS. This Script can check the VPS amount in your acco

A beam of light 92 Jan 25, 2022
A Python module that allows you to create and use simple sockets.

EasySockets A Python module that allows you to create and use simple sockets. Installation The easysockets module can be installed using pip. pip inst

Matthias Wijnsma 2 Jan 16, 2022