๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

Overview

Team CodeX-ID

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

Termux Install

  • pkg update && pkg upgrade
  • pkg install python -y
  • pkg install python2 -y
  • pkg install git
  • git clone https://github.com/CodeX-ID/Temp-mail
  • pip install requests
  • pip install mechanize
  • cd Temp-Mail
  • python3 run.py

Released Versions:

- Version 1.0.0 
- Version 1.1.0 
- Version 2.0.0 


CodeX-ID

  • Bilal
    โœ“ https://github.com/Bilal-XD
  • Abdullah
    โœ“ http://github.com/AbdullahDada420
  • Rishu
    โœ“ https://github.com/Alon3-Rishu
  • Hamid
    โœ“ https://github.com/Hamii-king-06

WARNING :

This tool is only for educational purpose. If you use this tool for other purposes except education we will not be responsible in such cases.

Owner
CodeX-ID
๐™ด๐šก๐š™๐šŽ๐š›๐š’๐šŽ๐š—๐šŒ๐šŽ ๐š’๐šœ ๐š๐š‘๐šŽ ๐š—๐šŠ๐š–๐šŽ ๐šŽ๐šŸ๐šŽ๐š›๐šข๐š˜๐š—๐šŽ ๐š๐š’๐šŸ๐šŽ๐šœ ๐š๐š˜ ๐š๐š‘๐šŽ๐š’๐š› ๐š–๐š’๐šœ๐š๐šŠ๐š”๐šŽ๐šœ - ๐™ฒ๐š˜๐š๐šŽ๐š‡-๐™ธ๐™ณ - ๐™ฑ๐š’๐š•๐šŠ๐š• ๐™ท๐šŠ๐š’๐š๐šŽ๐š› ๐™ธ๐™ณ
CodeX-ID
Windows Virus who destroy some impotants files on C:\windows\system32\

psychic-robot Windows Virus who destroy some importants files on C:\windows\system32\ Signatures of psychic-robot.PY (python file) : Bkav Pro : ASP.We

H-Tech-Dev36 1 Jan 06, 2022
Extensive Python3 network scanner, simplified.

Snake Map Extensive Python3 network scanner, simplified. _,.--. --..,_ .'`__ o `;__, `'.'. .'.'` '---'` '

Miss Bliss 4 Apr 16, 2022
If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

If you are worried about being found perhaps try taking cover under a blanket. Pure Python PowerShell Obfuscator

Ph0tonz 3 Jun 07, 2022
Confluence OGNL injection

CVE-2021-26084 Confluence OGNL injection CVE-2021-26084 is an Object-Graph Navigation Language (OGNL) injection vulnerability in the Atlassian Conflue

Ashish Kunwar 15 Sep 23, 2022
Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains.

Fast subdomain scanner, Takes arguments from a Json file ("args.json") and outputs the subdomains. File Structure core/ colors.py db/ wordlist.txt REA

whoami security 4 Jul 02, 2022
SEBUAH TOOLS TERMUX CRACK AKUN FF HOMKI AKUN EPEP DAH SATU FOLLOW AE YA BROO AWOKWOK

print " INSTALL TOOLS " $ pkg update && upgrade $ pkg install python2 $ pkg install git $ pip2 install lolcat $ pip2 install bs4 $ pip2 install reques

Jeeck 2 Nov 29, 2021
This is a keylogger in python for Windows, Mac and Linux!

Python-Keylogger This is a keylogger in python for Windows, Mac and Linux! #How to use it by downloading the zip file? Download the zip file first The

Zeus_Dxvxm 2 Nov 12, 2021
A fast sub domain brute tool for pentesters

subDomainsBrute 1.4 A fast sub domain brute tool for pentesters. It works with P

Oliver 2 Oct 18, 2022
A secure way of storing your passwords.

StrongBox ๐Ÿ” A secure way of storing your passwords. ๐Ÿ”‘ Why to use StrongBox? StrongBox makes it possible to have a random generated strong password i

Dylan Tintenfich 5 Dec 25, 2021
Confluence Server Webwork OGNL injection

CVE-2021-26084 - Confluence Server Webwork OGNL injection An OGNL injection vulnerability exists that would allow an authenticated user and in some in

Fellipe Oliveira 295 Jan 06, 2023
RDP Stealer

RDP Stealer RDP Stealer by lamp Require Python How To Use Download This Source Extract The Zip File Change webhook url Convert to exe send to target I

Lamp 14 Nov 26, 2022
โœจ Powerfull & Universal Link Bypasser โœจ

โœจ Powerfull & Universal Link Bypasser โœจ

Vodkarm06 4 Jun 03, 2022
Log4j minecraft with python

Apache-Log4j Apache Log4j ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ ๆ”ปๅ‡ป่€…ๅฏ็›ดๆŽฅๆž„้€ ๆถๆ„่ฏทๆฑ‚๏ผŒ่งฆๅ‘่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดžใ€‚ๆผๆดžๅˆฉ็”จๆ— ้œ€็‰นๆฎŠ้…็ฝฎ๏ผŒ็ป้˜ฟ้‡Œไบ‘ๅฎ‰ๅ…จๅ›ข้˜Ÿ้ชŒ่ฏ๏ผŒApache Struts2ใ€Apache Solrใ€Apache Druidใ€Apache Flink็ญ‰ๅ‡ๅ—ๅฝฑๅ“ Steps ใ€Import

manmade 57 Oct 03, 2022
Use FOFA automatic vulnerability scanning tool

AutoSRC Use FOFA automatic vulnerability scanning tool Usage python3 autosrc.py -e FOFA EMAIL -k TOKEN Screenshots License MIT Dev 6613GitHub6613

PwnWiki 48 Oct 25, 2022
SARA - Simple Android Ransomware Attack

SARA - Simple Android Ransomware Attack Disclaimer The author is not responsible for any issues or damage caused by this program. Features User can cu

Termux Hackers 99 Jan 04, 2023
A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilities

master_librarian A simple tool to audit Unix/*BSD/Linux system libraries to find public security vulnerabilities. To install requirements: $ sudo pyth

CoolerVoid 167 Dec 19, 2022
Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228

log4j-honeypot-flask Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228 This can be

Binary Defense 144 Nov 19, 2022
Scan all java processes on your host to check weather it's affected by log4j2 remote code execution

Log4j2 Vulnerability Local Scanner (CVE-2021-45046) Log4j ๆผๆดžๆœฌๅœฐๆฃ€ๆต‹่„šๆœฌ๏ผŒๆ‰ซๆไธปๆœบไธŠๆ‰€ๆœ‰java่ฟ›็จ‹๏ผŒๆฃ€ๆต‹ๆ˜ฏๅฆๅผ•ๅ…ฅไบ†ๆœ‰ๆผๆดž็š„log4j-core jarๅŒ…๏ผŒๆ˜ฏๅฆๅฏ่ƒฝ้ญๅˆฐ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆ”ปๅ‡ป๏ผˆCVE-2021-45046๏ผ‰ใ€‚ไธŠไผ ๆ‰ซๆๆŠฅๅ‘ŠๅˆฐๆŒ‡ๅฎš็š„ๆœ

86 Dec 09, 2022
A scanner and a proof of sample exploit for log4j RCE CVE-2021-44228

1.Create a Sample Vulnerable Application . 2.Start a netcat listner . 3.Run the exploit . 5.Use jdk1.8.0_20 for better results . Exploit-db - https://

Isuru Umayanga 7 Aug 06, 2022
Hack any account sending fake nitro QR code (only for educational purpose)

DISCORD_ACCOUNT_HACKING_TOOL ( EDUCATIONAL PURPOSE ) Hack any account sending fake nitro QR code (only for educational purpose) Start my program token

Novy 7 Jan 07, 2022