Python3

Darkdump2 – Search The Deep Web Straight From Your Terminal

Darkdump is a simple script written in Python3.11 in which it allows users to enter a search term (query) in…

1 year ago

DFShell : The Best Forwarded Shell

D3Ext's Forwarded Shell is a python3 script which use mkfifo to simulate a shell into the victim machine. It creates…

1 year ago

God Genesis : Payload Capable Bypass All The Known Antiviruses And Endpoints

God Genesis is a C2 server purely coded in Python3 created to help Red Teamers and Penetration Testers. Currently It…

2 years ago

Py3webfuzz : A Python3 Module To Assist In Fuzzing Web Applications

Based on pywebfuzz, Py3webfuzz is a Python3 module to assist in the identification of vulnerabilities in web applications, Web Services…

3 years ago

Taser : Python3 Resource Library For Creating Security Related Tooling

TASER (Testing And SEecurity Resource) is a Python resource library used to simplify the process of creating offensive security tooling,…

3 years ago

GRAT2 : Command And Control (C2) Project For Learning Purpose

GRAT2 is a Command and Control (C2) tool written in python3 and the client in .NET 4.0. The main idea…

4 years ago

XSS-Freak : XSS Scanner Fully Written In Python3 From Scratch

XSS-Freak is an xss scanner fully written in python3 from scratch. it is one of its kind since it crawls…

4 years ago

SMTPTester : Small Python3 Tool To Check Common Vulnerabilities In SMTP Servers

SMTPTester is a python3 tool to test SMTP server for 3 common vulnerabilities: Spoofing - The ability to send a…

5 years ago

FudgeC2 : A Collaborative C2 Framework For Purple-Teaming Written In Python3, Powershell & .NET

FudgeC2 is a campaign orientated Powershell C2 framework built on Python3/Flask - Designed for team collaboration, client interaction, campaign timelining,…

5 years ago

Weebdns : DNS Enumeration with Asynchronicity

WeebDNS is a DNS Enumeration Tool with Asynchronicity. DISCLAIMER: This is only for testing purposes and can only be used…

5 years ago