Code Monkey home page Code Monkey logo

dmdhrumilmistry / pyhtools Goto Github PK

View Code? Open in Web Editor NEW
470.0 7.0 86.0 18.11 MB

A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.

Home Page: http://dmdhrumilmistry.github.io/pyhtools/

License: MIT License

Python 100.00%
python python3 hacking-tools hackingwithpython hacking telegram-hack remoteaccess hacking-tool ransomware dmdhrumilmistry

pyhtools's Introduction

PyHTools

PyHTools Logo

  • Python Hacking Tools (PyHTools) (pht) is a collection of python written hacking tools consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, and reverse_backdoor along with website login bruteforce, scraper, web spider etc. PHT also includes malwares which are undetectable by the antiviruses.

  • These tools are written in python3, refer installation to install/download tools and its dependencies.

  • PyHTools comes with UI, but you can also use command line to use tools individually.

NOTE : The UI hasn't been updated yet with new tools, Refer examples for more information

PyPi Downloads

Period Count
Weekly Downloads
Monthy Downloads
Total Downloads

Disclaimer

The disclaimer advises users to use the open source project for ethical and legitimate purposes only and refrain from using it for any malicious activities. The creators and contributors of the project are not responsible for any illegal activities or damages that may arise from the misuse of the project. Users are solely responsible for their use of the project and should exercise caution and diligence when using it. Any unauthorized or malicious use of the project may result in legal action and other consequences.

Read More

Notice

To comply with PyPi's Acceptable Use Policy

All Evil files are moved to another repository: pyhtools-evil-files

Install Evil packages using below command:

python3 -m pip install git+https://github.com/dmdhrumilmistry/pyhtools-evil-files.git

Never use provided resources for malicious purpose.

Join Our Discord Community

Join our Discord server!

How To Videos

  • Gain access to remote shell over the Internet using HTTP Backdoor

    YT Thumbnail

Installation

Virtual Env Setup

It is advised to use virtual environment for any installation.

  • Create virtual environment

    python -m venv .venv
  • Activate venv

    source .venv/bin/activate

Using pip

  • Install main branch using pip

    # platform independent (but it doesn't support few features)
    python -m pip install git+https://github.com/dmdhrumilmistry/pyhtools.git@main#egg=pyhtools
    
    ## OS Specific Installations
    # for windows
    python -m pip install git+https://github.com/dmdhrumilmistry/pyhtools.git@main#egg=pyhtools[windows]
    
    # for linux
    python -m pip install git+https://github.com/dmdhrumilmistry/pyhtools.git@main#egg=pyhtools[linux]

Manual Method

  • Open terminal

  • Install git and python3 (>=3.10) package

  • Install Poetry

    curl -sSL https://install.python-poetry.org | python3 -
  • clone the repository to your machine

    git clone https://github.com/dmdhrumilmistry/pyhtools.git
  • Change directory

    cd pyhtools
  • Install with poetry

    # without options
    poetry install --sync
    
    # for windows
    poetry install --sync -E windows
    
    # for linux
    poetry install --sync -E linux

    Run above commands in virtual env

Start PyHTools

  • run pyhtools.py

    python -m pyhtools
  • to get all the commands use help

    pyhtools >> help

If you're using Termux or windows, then use pip instead of pip3.
Few features are only for linux os, hence they might not work on windows and require admin priviliges.

Open In Google Cloud Shell

  • Temporary Session
    Open in Cloud Shell
  • Perisitent Session
    Open in Cloud Shell

Package Tools and Features

Attackers

  • For Networks

    • Network Scanner
    • Mac changer
    • ARP Spoofing
    • DNS spoofing
    • Downloads Replacer
    • Network Jammer
    • Pkt Sniffer
    • Code Injector
  • For Websites

    • Login Guesser (Login Bruteforcer)
    • Web Spider
    • Web crawler (detects dirs | subdomains)
    • Web Vulnerablity Scanner
  • For Android

    • mitm
      • Custom Certificate Pinner

Detectors

  • ARP Spoof Detector

Malwares/Trojans/Payloads/Ransomwares/Worms

  • Email Sender (reporter)
  • Downloader
  • Wireless Password Harvester
  • Credential Harvester
  • Keylogger (dlogs)
  • Reverse Backdoors
    • TCP
    • HTTP
  • Download and Execute
  • Telegram Data Harvester
  • DMSecRansomware
  • Telegram Remote Code Executor
  • DirCloner

NOTE: Do not upload/send/report malwares to anti virus services such as VirusTotal. This will make program detectable

Project Updates

How to Package a Evil Files

Note: On linux host machines, user needs to install patchelf package. Install using below command.

apt/dnf/yum install patchelf

Above command needs root privileges.

Have any Ideas ๐Ÿ’ก or issue

  • Create an issue
  • Fork the repo, update script and create a Pull Request

Contributing

Refer CONTRIBUTIONS.md for contributing to the project.

LICENSE

PyHTools is distributed under MIT License. Refer License for more information.

Connect With Me

Platforms
GitHub LinkedIn Twitter
Instagram Blog Youtube

pyhtools's People

Contributors

astralm0nke avatar dependabot[bot] avatar dmdhrumilmistry avatar imgbotapp avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

pyhtools's Issues

fix distribution not found bug

Whenever user tries to execute below command it raises distribution not found error.

$ python -m pyhtools
--snip--
pkg_resources.DistributionNotFound: The 'pyhtools' distribution was not found and is required by the application

netfilterqueue install error

at /usr/lib/python3/dist-packages/poetry/installation/chef.py:164 in _prepare
160โ”‚
161โ”‚ error = ChefBuildError("\n\n".join(message_parts))
162โ”‚
163โ”‚ if error is not None:
โ†’ 164โ”‚ raise error from None
165โ”‚
166โ”‚ return path
167โ”‚
168โ”‚ def _prepare_sdist(self, archive: Path, destination: Path | None = None) -> Path:

Note: This error originates from the build backend, and is likely not a problem with poetry but with netfilterqueue (1.1.0) not supporting PEP 517 builds. You can verify this by running 'pip wheel --no-cache-dir --use-pep517 "netfilterqueue (==1.1.0)"'.

Windows error

C:\Users\Administrator>python -m pyhtools
WARNING: No libpcap provider available ! pcap won't be used
[2023-05-28 07:36:24,555] [WARNING] - No libpcap provider available ! pcap won't be used

C:\Users\Administrator>

Add password/hash bruteforcer and ssid connector?

Can we add a program to crack hashed passwords found with the arpspoofer/packet sniffer etc.? Also ssid connector (class to connect to user-specified wireless network)? I can open a PR and push both to dev from my local fork.
Maybe network directory for the connecter and web for password cracker?

issue when I start pyhtools

WARNING: No route found for IPv6 destination :: (no default route?). This affects only IPv6
WARNING: can't import layer ipsec: cannot import name 'gcd' from 'fractions' (/usr/lib/python3.10/fractions.py)
Traceback (most recent call last):
  File "/usr/lib/python3.10/runpy.py", line 196, in _run_module_as_main
    return _run_code(code, main_globals, None,
  File "/usr/lib/python3.10/runpy.py", line 86, in _run_code
    exec(code, run_globals)
  File "/mnt/c/users/sixtu/desktop/pyhtools/pyhtools/__main__.py", line 1, in <module>
    from . UI import functions as UI
  File "/mnt/c/users/sixtu/desktop/pyhtools/pyhtools/UI/functions.py", line 7, in <module>
    import pyhtools.attackers.attackers as attacker
  File "/mnt/c/users/sixtu/desktop/pyhtools/pyhtools/attackers/attackers.py", line 10, in <module>
    from pyhtools.attackers.web.webdiscover import Discoverer
ModuleNotFoundError: No module named 'pyhtools.attackers.web.webdiscover'

Error during Installation

Hey guys,

the following error was shown during installation.
What can I do to solve the issue?

Preparing metadata (pyproject.toml) ... error
error: subprocess-exited-with-error
ร— Preparing metadata (pyproject.toml) did not run successfully. โ”‚ exit code: 1
โ•ฐโ”€> [5 lines of output] running dist_info
creating /tmp/pip-modern-metadata-0xlezuvo/pyinstaller.egg-info writing manifest file '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.egg-info/SOURCES.txt' writing manifest file '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.egg-info/SOURCES.txt' error: [('/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.egg-info/dependency_links.txt', '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info/dependency_links.txt', "[Errno 13] Permission denied: '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info/dependency_links.txt'"), ('/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.egg-info/entry_points.txt', '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info/entry_points.txt', "[Errno 13] Permission denied: '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info/entry_points.txt'"), ('/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.egg-info/top_level.txt', '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info/top_level.txt', "[Errno 13] Permission denied: '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info/top_level.txt'"), ('/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.egg-info', '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info', "[Errno 13] Permission denied: '/tmp/pip-modern-metadata-0xlezuvo/pyinstaller.dist-info'")] [end of output]
note: This error originates from a subprocess, and is likely not a problem with pip. error: metadata-generation-failed ร— Encountered error while generating package metadata. โ•ฐโ”€> See above for output. note: This is an issue with the package mentioned above, not pip. hint: See above for details.

python3 -m pyhtools report error

shiyue@shiyue:~/pyhtools$ python3 -m pyhtools
Traceback (most recent call last):
File "/usr/lib/python3.10/runpy.py", line 196, in _run_module_as_main
return _run_code(code, main_globals, None,
File "/usr/lib/python3.10/runpy.py", line 86, in _run_code
exec(code, run_globals)
File "/home/shiyue/pyhtools/pyhtools/main.py", line 1, in
from . UI import functions as UI
File "/home/shiyue/pyhtools/pyhtools/UI/functions.py", line 4, in
from pyhtools.evil_files.malwares.utils import send_mail
ModuleNotFoundError: No module named 'pyhtools.evil_files'

How to solve the error reported here, I have tried many times

Error received while running 'python3 -m pyhtools'

`Traceback (most recent call last):
File "/usr/lib64/python3.10/runpy.py", line 196, in _run_module_as_main
return _run_code(code, main_globals, None,

File "/usr/lib64/python3.10/runpy.py", line 86, in _run_code
exec(code, run_globals)

File "/home/dub/pyhtools/pyhtools/main.py", line 1, in
from . UI import functions as UI

File "/home/dub/pyhtools/pyhtools/UI/functions.py", line 1, in
from pyhtools.UI.colors import *

File "/home/dub/pyhtools/pyhtools/UI/colors.py", line 1, in
from colorama import init, Style, Fore, Back

ModuleNotFoundError: No module named 'colorama'
`

Request: Add Email Scrapper to "Web" directory

Since there's already functionality for scrapping things like links, an email scrapper could be a useful addition.

I already have a basic email scrapper on my page; I could easily add one with some bells and whistles into the dev branch.

Linked PR: #92

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.