Python

Graphicator : A GraphQL Enumeration And Extraction Tool

Graphicator is a GraphQL "scraper" / extractor. The tool iterates over the introspection document returned by the targeted GraphQL endpoint,…

1 year ago

Thunderstorm : Modular Framework To Exploit UPS Devices

Thunderstorm is a modular framework to exploit UPS devices. For now, only the CS-141 and NetMan 204 exploits will be…

1 year ago

X-force : IBM Security Utilitary Library In Python

X-force, IBM Security utilitary library in python. Search and query all sources: threat_activities and groups, malware_analysis, industries Install pip3 install…

1 year ago

IpGeo : Tool To Extract IP Addresses From Captured Network Traffic File

IpGeo is a python tool to extract IP addresses from captured network traffic file (pcap/pcapng) and generate csv report containing…

1 year ago

SXDork : A Tool That Utilizes The Technique Of Google Dorking To Search For Specific Information On The Internet

SXDork is a powerful tool that utilizes the technique of google dorking to search for specific information on the internet.…

1 year ago

Reverseip_Py : Domain Parser For IPAddress.com Reverse IP Lookup

Reverseip_py is a Domain parser for IPAddress.com Reverse IP Lookup. Written in Python 3. What is Reverse IP? Reverse IP…

1 year ago

Misp-Extractor : Tool That Connects To A MISP Instance And Retrieves Attributes Of Specific Types (Such As IP Addresses, URLs, And Hashes)

Misp-Extractor is a simple Python script that connects to a MISP instance and retrieves attributes of specific types (such as…

1 year ago

DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

DNSRecon is a DNS scanning and enumeration tool written in Python, which allows you to perform different tasks, such as…

1 year ago

Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

Powershell-Backdoor-Generator is a reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature…

1 year ago

Monomorph : MD5-Monomorphic Shellcode Packer

Monomorph is a MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash. ════════════════════════════════════╦═══ ╔═╦═╗ ╔═╗ ╔═╗ ╔═╗ ╔═╦═╗…

1 year ago