Python Toolkit containing different Cyber Attacks Tools

Overview

Helikopter

Python Toolkit containing different Cyber Attacks Tools.

Tools in Helikopter Toolkit

1. FattyNigger (PYTHON WORM)

2. Taxes (PYTHON PASS EXTRACTER)

3. Wifiter (BASH DOS)

1. FattyNigger!

Python Worm which spread in Windows Operating System. Copy files of directory and Spreads!

What It can Do!

  1. Operates on the Spot!
  2. Capable to Operate in Stealth Mode!
  3. Can be Caried as an Executable File!

Source Code carbon

2. Taxes!

Python Password Extractor which Extracts Passwords Stored in Google Chrome Cache!

What It Does!

  1. Made for Windows Operating System!
  2. Made for Google Chrome Browser!
  3. Extracts Emails and Passwords Stored in Google Chrome Cache!
  4. Stores these Emails and Passwords in a Database File!

Source Code taxes

3. Wifiter!

Bash DOS Script.

What It Does!

  1. Show Available Routers in Area!
  2. Takes BSSID and Channel of Target Wifi Router!
  3. Deauthenticate Wifi Router and Devices connected to It!
  4. Run in Continuous Loop!

Source Code wifter

HELIKOPTER TOOLKIT

Python and Bash Toolkit containing diffrent Tools used in Offensive Security!

Required Python Modules

  1. win32con
  2. win32gui
  3. Crypto
  4. sqlite3
  5. win32
  6. Crypto, Cipher

Use Command: pip install to install Required Python Modules!

Source Code helikopter

How to Use!

  1. Use command git clone https://github.com/naqviO7/Helikopter.git to Clone Github Repository!
  2. Now Use Command cd Helikopter/ to Go in Toolkit Directory!
  3. Use Command pip install -r requirements.txt to Install all Dependency Packages!

Commands to Run!

  1. => Use Command bash reqs.sh to Complete Requirements Phase!
  2. => Use Commandpython helikopter.py to Run Toolkit!
    OR
    => Use python3 hellikopter.py to Run ToolKit!
Owner
Saqlain Naqvi
Cyber Security Student
Saqlain Naqvi
A honeypot for the Log4Shell vulnerability (CVE-2021-44228)

Log4Pot A honeypot for the Log4Shell vulnerability (CVE-2021-44228). License: GPLv3.0 Features Listen on various ports for Log4Shell exploitation. Det

Thomas Patzke 79 Dec 27, 2022
Sentinel-1 SAR time series analysis for OSINT use

SARveillance Sentinel-1 SAR time series analysis for OSINT use. Description Generates a time lapse GIF of the Sentinel-1 satellite images for the loca

21 Dec 09, 2022
Learning to compose soft prompts for compositional zero-shot learning.

Compositional Soft Prompting (CSP) Compositional soft prompting (CSP), a parameter-efficient learning technique to improve the zero-shot compositional

Bats Research 32 Jan 02, 2023
an impacket-dependent script exploiting CVE-2019-1040

dcpwn an impacket-dependent script exploiting CVE-2019-1040, with code partly borrowed from those security researchers that I'd like to say thanks to.

QAX A-Team 71 Nov 30, 2022
Genpyteal - Experiment to rewrite Python into PyTeal using RedBaron

genpyteal Converts Python to PyTeal. Your mileage will vary depending on how muc

Jason Livesay 9 Oct 19, 2022
Dark-Fb No Login 100% safe

Dark-Fb No Login 100% safe TERMUX • pkg install python2 && git -y • pip2 install requests mechanize tqdm • git clone https://github.com/BOT-033/Sensei

Bukan Hamkel 1 Dec 04, 2021
CVE-2021-41773 Path Traversal for Apache 2.4.49

CVE-2021-41773 Path Traversal for Apache 2.4.49

ac1d 3 Oct 20, 2021
MozDef: Mozilla Enterprise Defense Platform

MozDef: Documentation: https://mozdef.readthedocs.org/en/latest/ Give MozDef a Try in AWS: The following button will launch the Mozilla Enterprise Def

Mozilla 2.2k Jan 08, 2023
Let's you scan the entire internet in a couple of hours and identify all Minecraft servers on IPV4

Minecraft-Server-Scanner Let's you scan the entire internet in a couple of hours and identify all Minecraft servers on IPV4 Installation and running i

116 Jan 08, 2023
A small Python Script To get all levels of subdomains from a list

getlevels A small Python Script To get all levels of subdomains Easily get 1st level, 2nd level, 3rd level, 4th level .... nth level subdomains Usag

9 Feb 15, 2022
Hikvision 流媒体管理服务器敏感信息泄漏

Hikvisioninformation Hikvision 流媒体管理服务器敏感信息泄漏 Options optional arguments: -h, --help show this help message and exit -u url, --url url

Henry4E36 13 Nov 09, 2022
Proof of Concept Exploit for vCenter CVE-2021-21972

CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972

Horizon 3 AI Inc 210 Dec 31, 2022
A proxy server application written in python for trial purposes

python-proxy-server This is a proxy server ❤️ application written in python ❤️ for trial purposes. The purpose of the application; Connecting to Hacke

Ali Kasimoglu 2 Dec 27, 2021
A Telegram Bot to force users to join a specific channel before sending messages in a group.

Promoter A Telegram Bot to force users to join a specific channel before sending messages in a group. Introduction A Telegram Bot to force users to jo

Mr. Dynamic 1 Jan 27, 2022
Python sandbox runners for executing code in isolation aka snekbox.

Python sandbox runners for executing code in isolation aka snekbox.

Python Discord 164 Dec 20, 2022
Spring4Shell - Spring Core RCE - CVE-2022-22965

Spring Core RCE - CVE-2022-22965 After Spring Cloud, on March 29, another heavyweight vulnerability of Spring broke out on the Internet: Spring Core R

Malte Gejr 118 Dec 31, 2022
A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

MassDNS A high-performance DNS stub resolver MassDNS is a simple high-performance DNS stub resolver targeting those who seek to resolve a massive amou

B. Blechschmidt 2.5k Jan 07, 2023
Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

inett GmbH 4 Jun 30, 2022
Security System using OpenCV

Security-System Security System using OpenCV Files in this Repository: email_send.py - This file contains python code to send an email when something

Mehul Patwari 1 Oct 28, 2021
A python script to brute-force guess the passwords to Instagram accounts

Instagram-Brute-Force The purpose of this script is to brute-force guess the passwords to Instagram accounts. Specifics: Comes with 2 separate modes i

Moondog 2 Nov 16, 2021