Multi Attack Task

Multi-Process Vulnerability Tool

     IIIIIIIIIIIIIIIIIIII        PPPPPPPPPPPPPPPPP        VVVVVVVV           VVVVVVVV
     I::::::::II::::::::I        P::::::::::::::::P       V::::::V           V::::::V
     I::::::::II::::::::I        P::::::PPPPPP:::::P      V::::::V           V::::::V
     II::::::IIII::::::II        PP:::::P     P:::::P     V::::::V           V::::::V
       I::::I    I::::I            P::::P     P:::::P      V:::::V           V:::::V 
       I::::I    I::::I            P::::P     P:::::P       V:::::V         V:::::V  
       I::::I    I::::I            P::::PPPPPP:::::P         V:::::V       V:::::V   
       I::::I    I::::I            P:::::::::::::PP           V:::::V     V:::::V    
       I::::I    I::::I            P::::PPPPPPPPP              V:::::V   V:::::V     
       I::::I    I::::I            P::::P                       V:::::V V:::::V      
       I::::I    I::::I            P::::P                        V:::::V:::::V       
       I::::I    I::::I            P::::P                         V:::::::::V        
     II::::::IIII::::::II        PP::::::PP                        V:::::::V         
     I::::::::II::::::::I ...... P::::::::P                         V:::::V          
     I01000110II00110100I .::::. P01000110P                          V:::V     --> CREATED FOR FREE NET 
     IIIIIIIIIIIIIIIIIIII ...... PPPPPPPPPP                           VVV      --> open-source culture
          
         ############################################################################################################
         ############################################################################################################
         -------------------------------------------------------------------------------------
         
         py IIPV_CRACK_C.py -C https://example.com  [or] py IIPV_CRACK_C.py --cracker       https://example.com 
         py IIPV_CRACK_C.py -F https://example.com  [or] py IIPV_CRACK_C.py --fastscan      https://example.com 
         py IIPV_CRACK_C.py -D https://example.com  [or] py IIPV_CRACK_C.py --searchsub     https://example.com
         py IIPV_CRACK_C.py -T https://example.com  [or] py IIPV_CRACK_C.py --curlhunter    https://example.com
         py IIPV_CRACK_C.py -X https://example.com  [or] py IIPV_CRACK_C.py --searchdir     https://example.com
         py IIPV_CRACK_C.py -N https://example.com  [or] py IIPV_CRACK_C.py --searchxssdir  https://example.com
         py IIPV_CRACK_C.py -M https://example.com  [or] py IIPV_CRACK_C.py --searchxss     https://example.com
         py IIPV_CRACK_C.py -G https://example.com  [or] py IIPV_CRACK_C.py --searchdorkies     https://example.com
         py IIPV_CRACK_C.py -R                      [or] py IIPV_CRACK_C.py --p2prun                                           
         py IIPV_CRACK_C.py -P                      [or] py IIPV_CRACK_C.py --checkport
         py IIPV_CRACK_C.py -A                      [or] py IIPV_CRACK_C.py --scanipport
         py IIPV_CRACK_C.py -O                      [or] py IIPV_CRACK_C.py --pingto
         py IIPV_CRACK_C.py -S                      [or] py IIPV_CRACK_C.py --reverseto

         -------------------------------------------------------------------------------------
         ############################################################################################################
         ############################################################################################################
          
          -------------------------------------------------------------------------------------
          ####   -H    --help             how to use   ####
          
          [ -C ]  --cracker         -> check censored site and save html file
          [ -T ]  --curlhunter      -> check censored site with curl and save html file
          [ -R ]  --p2prun          -> connect p2p and send file
          [ -P ]  --checkport       -> check port to connect
          [ -A ]  --scanipport      -> check ip range with port
          [ -F ]  --fastscan        -> fast scan port range
          [ -D ]  --searchsub       -> check subdomains with ip information
          [ -X ]  --searchdir       -> search for directories
          [ -N ]  --searchxssdir    -> check cross site scripting with directories
          [ -M ]  --searchxss       -> check cross site scripting with single target
          [ -G ]  --searchdorkies   -> search dork directories
          [ -S ]  --reverseto       -> reverse shell for client connection
          [ -O ]  --pingto          -> send ping, check alive or not
          -------------------------------------------------------------------------------------
          
          
          <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
          -------------------------------------------------------------------------------------
          [NOTED - IMPORTANT]
          + If you get an unexpected error, please check your firewall and anti-virus settings.
          + You need the 'client' file for P2P connection.
          + Forward the 'client' file to the target machine and follow the instructions in order.
          -------------------------------------------------------------------------------------
          >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

GitHub

View Github