Multi-Process Vulnerability Tool

Overview

Multi Attack Task

Multi-Process Vulnerability Tool

     IIIIIIIIIIIIIIIIIIII        PPPPPPPPPPPPPPPPP        VVVVVVVV           VVVVVVVV
     I::::::::II::::::::I        P::::::::::::::::P       V::::::V           V::::::V
     I::::::::II::::::::I        P::::::PPPPPP:::::P      V::::::V           V::::::V
     II::::::IIII::::::II        PP:::::P     P:::::P     V::::::V           V::::::V
       I::::I    I::::I            P::::P     P:::::P      V:::::V           V:::::V 
       I::::I    I::::I            P::::P     P:::::P       V:::::V         V:::::V  
       I::::I    I::::I            P::::PPPPPP:::::P         V:::::V       V:::::V   
       I::::I    I::::I            P:::::::::::::PP           V:::::V     V:::::V    
       I::::I    I::::I            P::::PPPPPPPPP              V:::::V   V:::::V     
       I::::I    I::::I            P::::P                       V:::::V V:::::V      
       I::::I    I::::I            P::::P                        V:::::V:::::V       
       I::::I    I::::I            P::::P                         V:::::::::V        
     II::::::IIII::::::II        PP::::::PP                        V:::::::V         
     I::::::::II::::::::I ...... P::::::::P                         V:::::V          
     I01000110II00110100I .::::. P01000110P                          V:::V     --> CREATED FOR FREE NET 
     IIIIIIIIIIIIIIIIIIII ...... PPPPPPPPPP                           VVV      --> open-source culture
          
         ############################################################################################################
         ############################################################################################################
         -------------------------------------------------------------------------------------
         
         py IIPV_CRACK_C.py -C https://example.com  [or] py IIPV_CRACK_C.py --cracker       https://example.com 
         py IIPV_CRACK_C.py -F https://example.com  [or] py IIPV_CRACK_C.py --fastscan      https://example.com 
         py IIPV_CRACK_C.py -D https://example.com  [or] py IIPV_CRACK_C.py --searchsub     https://example.com
         py IIPV_CRACK_C.py -T https://example.com  [or] py IIPV_CRACK_C.py --curlhunter    https://example.com
         py IIPV_CRACK_C.py -X https://example.com  [or] py IIPV_CRACK_C.py --searchdir     https://example.com
         py IIPV_CRACK_C.py -N https://example.com  [or] py IIPV_CRACK_C.py --searchxssdir  https://example.com
         py IIPV_CRACK_C.py -M https://example.com  [or] py IIPV_CRACK_C.py --searchxss     https://example.com
         py IIPV_CRACK_C.py -G https://example.com  [or] py IIPV_CRACK_C.py --searchdorkies     https://example.com
         py IIPV_CRACK_C.py -R                      [or] py IIPV_CRACK_C.py --p2prun                                           
         py IIPV_CRACK_C.py -P                      [or] py IIPV_CRACK_C.py --checkport
         py IIPV_CRACK_C.py -A                      [or] py IIPV_CRACK_C.py --scanipport
         py IIPV_CRACK_C.py -O                      [or] py IIPV_CRACK_C.py --pingto
         py IIPV_CRACK_C.py -S                      [or] py IIPV_CRACK_C.py --reverseto

         -------------------------------------------------------------------------------------
         ############################################################################################################
         ############################################################################################################
          
          -------------------------------------------------------------------------------------
          ####   -H    --help             how to use   ####
          
          [ -C ]  --cracker         -> check censored site and save html file
          [ -T ]  --curlhunter      -> check censored site with curl and save html file
          [ -R ]  --p2prun          -> connect p2p and send file
          [ -P ]  --checkport       -> check port to connect
          [ -A ]  --scanipport      -> check ip range with port
          [ -F ]  --fastscan        -> fast scan port range
          [ -D ]  --searchsub       -> check subdomains with ip information
          [ -X ]  --searchdir       -> search for directories
          [ -N ]  --searchxssdir    -> check cross site scripting with directories
          [ -M ]  --searchxss       -> check cross site scripting with single target
          [ -G ]  --searchdorkies   -> search dork directories
          [ -S ]  --reverseto       -> reverse shell for client connection
          [ -O ]  --pingto          -> send ping, check alive or not
          -------------------------------------------------------------------------------------
          
          
          <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
          -------------------------------------------------------------------------------------
          [NOTED - IMPORTANT]
          + If you get an unexpected error, please check your firewall and anti-virus settings.
          + You need the 'client' file for P2P connection.
          + Forward the 'client' file to the target machine and follow the instructions in order.
          -------------------------------------------------------------------------------------
          >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
Owner
Baris Dincer
Data Scientist / Researcher / Founder
Baris Dincer
Credit Card And SK Checker Written In Python

💳 Credit Card Checker (CC Checker) & Mass SK Checker & Generator 💳

Rimuru Tempest 53 Dec 31, 2022
带回显版本的漏洞利用脚本

CVE-2021-21978 带回显版本的漏洞利用脚本,更简单的方式 0. 漏洞信息 VMware View Planner Web管理界面存在一个上传日志功能文件的入口,没有进行认证且写入的日志文件路径用户可控,通过覆盖上传日志功能文件log_upload_wsgi.py,即可实现RCE 漏洞代码

3ky7in4 24 Nov 09, 2022
AnonStress-Stored-XSS-Exploit - An exploit and demonstration on how to exploit a Stored XSS vulnerability in anonstress

AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S

صلى الله على محمد وآله 3 Jun 22, 2022
Web-eyes - OSINT tools for website research

WEB-EYES V1.0 web-eyes: OSINT tools for website research, 14 research methods ar

8 Nov 10, 2022
POC for detecting the Log4Shell (Log4J RCE) vulnerability.

log4shell-poc-py POC for detecting the Log4Shell (Log4J RCE) vulnerability. Run on a system with python3 python3 log4shell-poc.py pathToTargetFile

BCC Risk Advisory 2 Dec 22, 2021
WhPhisher: a Phishing tool With Python

WhPhisher Herramienta para hacer phishing con muchos métodos de túneling -----Como Instalarlo------- pkg install python3 pkg install git git clone htt

WhBeatZ 80 Jan 02, 2023
SSRF search vulnerabilities exploitation extended.

This tool search for SSRF using predefined settings in different parts of a request (path, host, headers, post and get parameters).

Andri Wahyudi 13 Jul 04, 2021
An automated header extensive scanner for detecting log4j RCE CVE-2021-44228

log4j An automated header extensive scanner for detecting log4j RCE CVE-2021-44228 Usage $ python3 log4j.py -l urls.txt --dns-log REPLACE_THIS.dnslog.

2 Dec 16, 2021
OpenSource Poc && Vulnerable-Target Storage Box.

reapoc OpenSource Poc && Vulnerable-Target Storage Box. We are aming to collect different normalized poc and the vulerable target to verify it. Now re

cckuailong 560 Dec 23, 2022
CodeTest信息收集和漏洞利用工具

CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作,漏洞利用模块可选择需要测试的漏洞模块,或者选择所有模块测试,包含CVE-2020-14882, CVE-2020-2555等,可自己收集脚本后按照模板进行修改。

23 Mar 18, 2021
A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

A way to analyse how malware and/or goodware samples vary from each other using Shannon Entropy, Hausdorff Distance and Jaro-Winkler Distance

11 Nov 15, 2022
CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE

CVE-2022-1388 CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE. POST /mgmt/tm/util/bash HTTP/1.1 Host: Accept-Encoding: gzip, deflate Accept: */

M4rtin Hsu 81 Dec 12, 2022
Local server for IDA Lumina feature

About POC of an offline server for IDA Lumina feature.

Synacktiv 166 Dec 30, 2022
ShoLister - a tool that collects all available subdomains for specific hostname or organization from Shodan

ShoLister is a tool that collects all available subdomains for specific hostname or organization from Shodan. The tool is designed to be used from Penetration Tester and Bug Bounty Hunters.

Eslam Akl 45 Dec 28, 2022
GRR Rapid Response: remote live forensics for incident response

GRR Rapid Response is an incident response framework focused on remote live forensics. Build Type Status Tests End-to-end Tests Windows Templates Linu

Google 4.3k Jan 05, 2023
Simple Dos-Attacker.

dos-attacker ❕ Atenção Não ataque sites privados. isto é illegal. 🖥️ Pré-requisitos Ultima versão do Python3. para verificar isto, é bem simples. Bas

Dio brando 10 Apr 15, 2022
Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers

Rouge Spammers with a mission to disrupt the peace of the valley ? Fear not we will STOMP the Spammers New Update : adding 'on-review' tag on an issue

A N U S H 13 Sep 19, 2021
PyPasser is a Python library for bypassing reCaptchaV3 only by sending 2 requests.

PyPasser is a Python library for bypassing reCaptchaV3 only by sending 2 requests. In 1st request, gets token of captcha and in 2nd request,

253 Jan 05, 2023
Auto Tor Ip Changer

AutoTor Auto Tor Ip Changer for Linux! git clone https://github.com/Arest7/AutoTor cd AutoTor pip install -r requirements.txt python3 AutoTor.py follo

Ken Ryuguji 3 Jan 23, 2022