Python

ProtINTelligence: Python-based ProtonMail OSINT Analyzer

In the vast landscape of cyber tools, "PROTINTELLIGENCE" stands out as a specialized Python script designed for the OSINT and…

8 months ago

PhoneSploit-Pro : An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session

PhoneSploit with Metasploit Integration An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug…

9 months ago

Striker : A Command And Control (C2)

Striker is a simple Command and Control (C2) program. This project is under active development. Most of the features are…

10 months ago

Wifi_Db : Script To Parse Aircrack-ng Captures To A SQLite Database

Wifi_Db is a script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes(in 22000 hashcat…

12 months ago

MSI Dump : A Tool That Analyzes Malicious MSI Installation

MSI Dump is a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.…

1 year ago

ThunderCloud : Cloud Exploit Framework

ThunderCloud is a Cloud Exploit Framework. Usage python3 tc.py -h _______ _ _ _____ _ _ |__ __| | |…

1 year ago

Waf-Bypass : Check Your WAF Before An Attacker Does

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False…

1 year ago

GPT_Vuln-analyzer : Uses ChatGPT API To Create Vulnerability Reports Based On Nmap Scan

GPT_Vuln-analyzer uses ChatGPT API and Python-Nmap module to use the GPT3 model to create vulnerability reports based on Nmap scan…

1 year ago

FindUncommonShares A Python Equivalent Of PowerView’s Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains

FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains. Features Only…

1 year ago

CertVerify : A Scanner That Files With Compromised Or Untrusted Code Signing Certificates

CertVerify is a scanner that files with compromised or untrusted code signing certificates written in python. The CertVerify is a…

1 year ago