All Projects → 1d8 → sedoppkit

1d8 / sedoppkit

Licence: other
A knockoff social-engineer toolkit

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to sedoppkit

Tidos Framework
The Offensive Manual Web Application Penetration Testing Framework.
Stars: ✭ 1,290 (+2704.35%)
Mutual labels:  exploitation, reconnaissance
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+263.04%)
Mutual labels:  exploitation, reconnaissance
Mqtt Pwn
MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.
Stars: ✭ 156 (+239.13%)
Mutual labels:  exploitation, reconnaissance
crawleet
Web Recon & Exploitation Tool.
Stars: ✭ 48 (+4.35%)
Mutual labels:  exploitation, reconnaissance
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Stars: ✭ 190 (+313.04%)
Mutual labels:  exploitation, reconnaissance
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-50%)
Mutual labels:  exploitation
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+165.22%)
Mutual labels:  exploitation
Portforge
Lightweight utility to fool port scanners
Stars: ✭ 23 (-50%)
Mutual labels:  reconnaissance
ARM-episodes
Arm Episodes
Stars: ✭ 75 (+63.04%)
Mutual labels:  exploitation
linksys-wrt54g
Exploiting Linksys WRT54G using a vulnerability I found.
Stars: ✭ 31 (-32.61%)
Mutual labels:  exploitation
Argos
This script will automatically set up an OSINT workstation starting from a Ubuntu OS.
Stars: ✭ 73 (+58.7%)
Mutual labels:  reconnaissance
go-spyse
The official wrapper for spyse.com API, written in Go, aimed to help developers build their integrations with Spyse.
Stars: ✭ 25 (-45.65%)
Mutual labels:  reconnaissance
SubRosa
Basic tool to automate backdooring PE files
Stars: ✭ 48 (+4.35%)
Mutual labels:  exploitation
Python
Python Powered Repository
Stars: ✭ 17 (-63.04%)
Mutual labels:  exploitation
Jiraffe
One stop place for exploiting Jira instances in your proximity
Stars: ✭ 157 (+241.3%)
Mutual labels:  exploitation
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
Stars: ✭ 53 (+15.22%)
Mutual labels:  reconnaissance
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (+4.35%)
Mutual labels:  reconnaissance
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (+52.17%)
Mutual labels:  reconnaissance
adalanche
Active Directory ACL Visualizer and Explorer - who's really Domain Admin?
Stars: ✭ 862 (+1773.91%)
Mutual labels:  reconnaissance
easyrecon
Tool to automate recon
Stars: ✭ 37 (-19.57%)
Mutual labels:  reconnaissance

The Python SE Dopp Kit is a social engineering toolkit with many purposes. It contains 5 different modules designed to be of assistance in different scenarios. For example, there is a section dedicated to annoyance which will help you annoy your target by sms, call, or email bombing them. There's also the recon module which would help gather more information about a target.

Installation

  1. Clone this repository
  2. Change directories into the newly created directory
  3. pip install -r requirements.txt
  4. python3 doppkit.py

Module & Tool List

  • Annoyance module

    • SMS bomber - Send multiple texts to annoy a target phone number

    • Email bomber - Send multiple emails to annoy target email

    • Call bomber - Send multiple phone calls to annoy a target phone number

  • Phishing Tools

    • Dead code scraper - Scrape code to insert into malware to hinder analysis

    • Dead comment scraper - Scrape data from foreign websites to insert into malware as comments to hinder attribution

    • Critical news search - Search foreign/local news in order to create phishing lures

    • SMS sender - send phishing sms messages

    • Email sender - send phishing emails

    • Template injector - inject macro-enabled template into a .docx to enable macros with a .docx file

  • Recon Tools

    • Critical news search - Search foreign/local news in order to create phishing lures

    • License plate - Gather data about a target's vehicle based on a license plate (only available for USA currently)

    • Username search - Search multiple platforms for the same username

    • Business keyword search - Search for potential targets

    • IP address info - Gather information based on an IP address

    • County email finder - Find emails of county employees

    • Government employee salary records - Search salary records of government employees

    • Venmo transactions - Gather data from a target's recent Venmo transactions

    • Phone number validator - Gather information based on a target's phone number

    • Find SSID location - If you have an SSID, find the location of it

    • Search for SSIDs - Search for any SSIDs

    • Wordpress scanner - Check if a WordPress site is misconfigured

  • Misc Tools

    • Email validator - Check whether or not an email is valid

    • Exploit search - Search for available exploits for a certain software & version

    • Password generator - Generate a password

    • Temporary SMS - Receive SMS messages to a temporary phone number

  • Exploitation Tools

    • CSRF exploit generator - Generate a CSRF exploit

    • Reverse shell generator - Generate a reverse shell payload

    • XSS payload list - List of XSS payloads

    • Exploit search - Search for available exploits for a certain software & version

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].