NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network

Overview

NIVOS

Information Gathering And Scan Tool

Contact : https://discord.gg/qzwBTQvc (Join To NIVOS Community)

NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network. It applies to all linux operating systems. And it is improving every day, new packages are added. Thank You For Using NIVOS :> [NIVOS Created By NIVO Team]

Installation & Setup

pip install os
git clone https://github.com/TheSadError/NIVOS
cd NIVOS
sudo python3 setup.py

Run

cd NIVOS
sudo python3 main.py

Information Of Tool

Error's Discord  : err0r#4018
Januie's Discord : Jan20🇦🇿#6757

Still Upgrading.

[1]     Scan Devices On Your Network                                                     (By Error)
[2]     Scan Networks                                                                    (By Error)
[3]     Crack Network With Mac Adress                                                    (By Error)
[4]     Scan Website Vulnerabilities And Deeply Information Of Website                   (By Error)
[5]     DOS-DDOS Tool                                                                    (By Error)
[6]     Phone Info Tool                                                                  (By Error)
[7]     System INFO                                                                      (By Error)
[8]     Sniffing , Spoofing                                                              (By Error)
[9]     IP Information Gathering                                                         (By Error)
[10]    Email Verifier                                                                   (By Error)
[11]    Port Scanner                                                                     (By Error)
[12]    SQL Injection Scanner                                                            (By Error)
[13]    Discord Spammer                                                                  (By Error)
[14]    Wordlist Generator                                                               (By Error)
[15]    Find Social Media Account With Username                                          (By Error)
[16]    See index.html Source Of Website                                                 (By Error)
[17]    Creating Fake Wifi Acces Point For Phishing                                      (By Error)
[18]    XSS Vulnerebility Scan                                                           (By Error)
[19]    Dedect ARP Spoof                                                                 (By Error)
[20]    Image Meta Data                                                                  (By Error)
[21]    Brute Force ZIP                                                                  (By Error)
[22]    Instagram Bot                                                                    (By Januie)
[23]    Email Extractor                                                                  (By Error)
[24]    Password Generator                                                               (By Januie)
[C]     Credits
[Q]     Quit

[Added Strongest Anonymous DDOS Scripts For Wanters. In python. If you want you can use it. But scripts is not in menu. Just in repo folder.
in ./scripts folder you can find them. These Scripts Are For Educational Purposes! 
]
.
.
.

Donation :

TR05 0006 2000 0280 0009 0525 31
Name : Teymur Ahmetzade
USD Type

Created : April 21 2022 [21.04.2022]

For Educational Purposes

Log4j exploit catcher, detect Log4Shell exploits and try to get payloads.

log4j_catcher Log4j exploit catcher, detect Log4Shell exploits and try to get payloads. This is a basic python server that listen on a port and logs i

EntropyQueen 17 Dec 20, 2021
xray多线程批量扫描工具

Auto_xray xray多线程批量扫描工具 简介 xray社区版貌似没有批量扫描,这就让安服仔使用起来很不方便,扫站得一个个手动添加,非常难受 Auto_xray目录下记得放xray,就跟平时一样的。 选项1:oneforall+xray 输入一个主域名,自动采集子域名然后添加到xray任务列表

1frame 13 Nov 09, 2022
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Prince Prafull 4 Jan 10, 2022
Looks at Python code to search for things which look "dodgy" such as passwords or diffs

dodgy Dodgy is a very basic tool to run against your codebase to search for "dodgy" looking values. It is a series of simple regular expressions desig

Landscape 112 Nov 25, 2022
AnonStress-Stored-XSS-Exploit - An exploit and demonstration on how to exploit a Stored XSS vulnerability in anonstress

AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S

صلى الله على محمد وآله 3 Jun 22, 2022
Mass scan for .git repository and .env file exposure

Mass .Git repository and .Env file Scan by Scarmandef Scanner to find .env file and .git repository exposure on multiple hosts Because of the response

8 Jun 23, 2022
A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or LFI.

BurpParamFlagger A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF

Allyson O'Malley 118 Nov 07, 2022
A curated list of amazingly awesome Cybersecurity datasets

A curated list of amazingly awesome Cybersecurity datasets

758 Dec 28, 2022
Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples

Obfuscated Gradients Give a False Sense of Security: Circumventing Defenses to Adversarial Examples Above is an adversarial example: the slightly pert

Anish Athalye 838 Dec 18, 2022
I hacked my own webcam from a Kali Linux VM in my local network, using Ettercap to do the MiTM ARP poisoning attack, sniffing with Wireshark, and using metasploit

plan I - Linux Fundamentals Les utilisateurs et les droits Installer des programmes avec apt-get Surveiller l'activité du système Exécuter des program

148 Dec 22, 2022
Community Repository for Unofficial Saltbox Add-ons

Saltbox Sandbox Repo Community Repository for Unofficial Saltbox Add-ons Requirements Saltbox Documentation Undetermined Roles List of roles can be fo

Salty Organization 31 Dec 19, 2022
Utility for Extracting all passwords from ConnectWise Automate

CWA Password Extractor Utility for Extracting all passwords from ConnectWise Automate (E.g. while migrating to a new system). Outputs a csv file with

Matthew Kyles 1 Dec 09, 2021
A python script written for lazy people to hack their school systen ;D

F-ck-the-system A python script written for lazy people to hack their school systen ;D Python voice notes writer This is a python script to record you

Sachit 2 Jan 09, 2022
A tool that detects the expensive Carbon Black watchlists.

A tool that detects the "expensive" Carbon Black watchlists.

Oğuzcan Pamuk 8 Aug 04, 2022
Now patched 0day for force reseting an accounts password

Animal Jam 0day No-Auth Force Password Reset via API Now patched 0day for force reseting an accounts password Used until patched to cause anarchy. Pro

IRIS 10 Nov 17, 2022
AmiEviL - This program uses the Virus Total API to determine if your suspicious file is malicious or not

AmiEviL - This program uses the Virus Total API to determine if your suspicious file is malicious or not. The program requests the hash of the file and outputs information (if any). This version will

Kirk 1 Jan 03, 2022
A simple way to store your passwords without requiring third party applications

SimplePasswordManager A simple way to store your passwords without requiring third party applications Simple To Use. Store Your Passwords For Each Web

Leone Odinga 1 Dec 23, 2021
Exploit grafana Pre-Auth LFI

Grafana-LFI-8.x Exploit grafana Pre-Auth LFI How to use python3

2 Jul 25, 2022
Visibility and Mitigation for Log4J vulnerabilities

Visibility and Mitigation for Log4J vulnerabilities Several scripts for the visibility and mitigation of Log4J vulnerabilities. Static Scanner - Linux

SentinelLabs 15 May 21, 2022
Crowbar - A windows post exploitation tool

Crowbar - A windows post exploitation tool Status - ✔️ This project is now considered finished. Any updates from now on will most likely be new script

29 Nov 20, 2022