Python Toolkit containing different Cyber Attacks Tools

Overview

Helikopter

Python Toolkit containing different Cyber Attacks Tools.

Tools in Helikopter Toolkit

1. FattyNigger (PYTHON WORM)

2. Taxes (PYTHON PASS EXTRACTER)

3. Wifiter (BASH DOS)

1. FattyNigger!

Python Worm which spread in Windows Operating System. Copy files of directory and Spreads!

What It can Do!

  1. Operates on the Spot!
  2. Capable to Operate in Stealth Mode!
  3. Can be Caried as an Executable File!

Source Code carbon

2. Taxes!

Python Password Extractor which Extracts Passwords Stored in Google Chrome Cache!

What It Does!

  1. Made for Windows Operating System!
  2. Made for Google Chrome Browser!
  3. Extracts Emails and Passwords Stored in Google Chrome Cache!
  4. Stores these Emails and Passwords in a Database File!

Source Code taxes

3. Wifiter!

Bash DOS Script.

What It Does!

  1. Show Available Routers in Area!
  2. Takes BSSID and Channel of Target Wifi Router!
  3. Deauthenticate Wifi Router and Devices connected to It!
  4. Run in Continuous Loop!

Source Code wifter

HELIKOPTER TOOLKIT

Python and Bash Toolkit containing diffrent Tools used in Offensive Security!

Required Python Modules

  1. win32con
  2. win32gui
  3. Crypto
  4. sqlite3
  5. win32
  6. Crypto, Cipher

Use Command: pip install to install Required Python Modules!

Source Code helikopter

How to Use!

  1. Use command git clone https://github.com/naqviO7/Helikopter.git to Clone Github Repository!
  2. Now Use Command cd Helikopter/ to Go in Toolkit Directory!
  3. Use Command pip install -r requirements.txt to Install all Dependency Packages!

Commands to Run!

  1. => Use Command bash reqs.sh to Complete Requirements Phase!
  2. => Use Commandpython helikopter.py to Run Toolkit!
    OR
    => Use python3 hellikopter.py to Run ToolKit!
You might also like...
This respository contains the source code of the printjack and phonejack attacks.

Printjack-Phonejack This repository contains the source code of the printjack and phonejack attacks. The Printjack directory contains the script to ca

A python package with tools to read and postprocess the output of the channel DNS-solver (davecats/channel), as well as its associated postprocessing tools.

Python tools for davecats/channel A python package with tools to read and postprocess the output of the channel dns solver, as well as its associated

This tool ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes.

This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that are being or will be used in their codes, providing information that allows them to know in advance if this library complies with processes. secure development, if currently supported, possible backdoors (malicious embedded code), typosquatting analysis, the history of versions and reported vulnerabilities (CVEs) of the package.

Security tool to test different bypass of forbidden
Security tool to test different bypass of forbidden

notForbidden Security tool to test different bypass of forbidden Usage python3 notForbidden.py URL Features Bypass with different methods (POST, OPT

Obfuscate ip address using different encodings

ipobfuscator How it works? Single ip address can be written in multiple ways. The most popular way is to represent ip as 4 octets separated with dots.

Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source
Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source

Infoga - Email OSINT Infoga is a tool gathering email accounts informations (ip,hostname,country,...) from different public source (search engines, pg

Phishing Campaign Toolkit
Phishing Campaign Toolkit

King Phisher Phishing Campaign Toolkit Installation For instructions on how to install, please see the INSTALL.md file. After installing, for instruct

A knockoff social-engineer toolkit
A knockoff social-engineer toolkit

The Python SE Dopp Kit is a social engineering toolkit with many purposes. It contains 5 different modules designed to be of assistance in different s

Jolokia Exploitation Toolkit (JET) helps exploitation of exposed jolokia endpoints.
Jolokia Exploitation Toolkit (JET) helps exploitation of exposed jolokia endpoints.

jolokia-exploitation-toolkit Jolokia Exploitation Toolkit (JET) helps exploitation of exposed jolokia endpoints. Core concept Jolokia is a protocol br

Owner
Saqlain Naqvi
Cyber Security Student
Saqlain Naqvi
Proof-of-concept obfuscation toolkit for C# post-exploitation tools

InvisibilityCloak Proof-of-concept obfuscation toolkit for C# post-exploitation tools. This will perform the below actions for a C# visual studio proj

null 259 Dec 19, 2022
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

RedTeam Toolkit Note: Only legal activities should be conducted with this project. Red Team Toolkit is an Open-Source Django Offensive Web-App contain

Mohammadreza Sarayloo 382 Jan 1, 2023
Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Some Attacks of Exchange SSRF This project is heavily replicated in ProxyShell, NtlmRelayToEWS https://mp.weixin.qq.com/s/GFcEKA48bPWsezNdVcrWag Get 1

Jumbo 129 Dec 30, 2022
LeLeLe: A tool to simplify the application of Lattice attacks.

LeLeLe is a very simple library (<300 lines) to help you more easily implement lattice attacks, the library is inspired by Z3Py (python interfa

Mathias Hall-Andersen 4 Dec 14, 2021
Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage and potential attacks.

Dependency Combobulator Dependency Combobulator is an Open-Source, modular and extensible framework to detect and prevent dependency confusion leakage

Apiiro 84 Dec 23, 2022
Wordlist attacks on Bitwarden data.json files

BitwardenDecryptBrute This is a slightly modified version of BitwardenDecrypt. In addition to the decryption this version can do wordlist attacks for

null 42 Nov 9, 2022
Official implementation of the paper "Backdoor Attacks on Self-Supervised Learning".

SSL-Backdoor Abstract Large-scale unlabeled data has allowed recent progress in self-supervised learning methods that learn rich visual representation

UMBC Vision 44 Nov 21, 2022
Denial Attacks by Various Methods

Denial Service Attack Denial Attacks by Various Methods IIIIIIIIIIIIIIIIIIII PPPPPPPPPPPPPPPPP VVVVVVVV VVVVVVVV I::

Baris Dincer 9 Nov 26, 2022
HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

HatSploit collection of generic payloads designed to provide a wide range of attacks without having to spend time writing new ones.

EntySec 5 May 10, 2022
Security system to prevent Shoulder Surfing Attacks

Surf_Sec Security system to prevent Shoulder Surfing Attacks. REQUIREMENTS: Python 3.6+ XAMPP INSTALLED METHOD TO CONFIGURE PROJECT: Clone the repo to

Aman Anand 1 Jan 27, 2022