A knockoff social-engineer toolkit

Overview

The Python SE Dopp Kit is a social engineering toolkit with many purposes. It contains 5 different modules designed to be of assistance in different scenarios. For example, there is a section dedicated to annoyance which will help you annoy your target by sms, call, or email bombing them. There's also the recon module which would help gather more information about a target.

Installation

  1. Clone this repository
  2. Change directories into the newly created directory
  3. pip install -r requirements.txt
  4. python3 doppkit.py

Module & Tool List

  • Annoyance module

    • SMS bomber - Send multiple texts to annoy a target phone number

    • Email bomber - Send multiple emails to annoy target email

    • Call bomber - Send multiple phone calls to annoy a target phone number

  • Phishing Tools

    • Dead code scraper - Scrape code to insert into malware to hinder analysis

    • Dead comment scraper - Scrape data from foreign websites to insert into malware as comments to hinder attribution

    • Critical news search - Search foreign/local news in order to create phishing lures

    • SMS sender - send phishing sms messages

    • Email sender - send phishing emails

    • Template injector - inject macro-enabled template into a .docx to enable macros with a .docx file

  • Recon Tools

    • Critical news search - Search foreign/local news in order to create phishing lures

    • License plate - Gather data about a target's vehicle based on a license plate (only available for USA currently)

    • Username search - Search multiple platforms for the same username

    • Business keyword search - Search for potential targets

    • IP address info - Gather information based on an IP address

    • County email finder - Find emails of county employees

    • Government employee salary records - Search salary records of government employees

    • Venmo transactions - Gather data from a target's recent Venmo transactions

    • Phone number validator - Gather information based on a target's phone number

    • Find SSID location - If you have an SSID, find the location of it

    • Search for SSIDs - Search for any SSIDs

    • Wordpress scanner - Check if a WordPress site is misconfigured

  • Misc Tools

    • Email validator - Check whether or not an email is valid

    • Exploit search - Search for available exploits for a certain software & version

    • Password generator - Generate a password

    • Temporary SMS - Receive SMS messages to a temporary phone number

  • Exploitation Tools

    • CSRF exploit generator - Generate a CSRF exploit

    • Reverse shell generator - Generate a reverse shell payload

    • XSS payload list - List of XSS payloads

    • Exploit search - Search for available exploits for a certain software & version

Multi-Process Vulnerability Tool

Multi-Process Vulnerability Tool

Baris Dincer 1 Dec 22, 2021
Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-

35 Apr 17, 2022
IDA Pro Python plugin to analyze and annotate Linux kernel alternatives

About This is an IDA Pro (Interactive Disassembler) plugin allowing to automatically analyze and annotate Linux kernel alternatives (content of .altin

Open Source Security, Inc. 16 Oct 12, 2022
Lite version of my Gatekeeper backdoor for public use.

MayorSec Backdoor Fully functioning bind-type backdoor This backdoor is a fully functioning bind shell and lite version of my full functioning Gatekee

Joe Helle 56 Mar 25, 2022
Cracker - Tools CRACK FACEBOOK DAN INSTAGRAM DENGAN FITUR BANYAK

CLOME TO TOOLS ME 😁 FITUR TOOLS RESULTS INSTALASI ____/-- INSTALLASI /+/+/+/ t

Jeeck X Nano 3 Jan 08, 2022
A python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Hcoder This is a python base script from which you can hack or clone any person's facebook friendlist or followers accounts which have simple password

Muhammad Hamza 3 Dec 06, 2021
Experimental musig2 python code, not for production use!

musig2-py Experimental musig2 python code, not for production use! This is just for testing things out. All public keys are encoded as 32 bytes, assum

Samuel Dobson 14 Jul 08, 2022
Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Axel Souchet 220 Dec 14, 2022
Script Crack Facebook Premium 🚶‍♂

premium Script Crack Facebook Premium 🚶‍♂ In Script Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install python $ pkg inst

Yumasaa 2 Dec 19, 2021
Yet another web fuzzer

yafuzz Yet another web fuzzer Usage This script can run in two modes of operation. Supplying a wordlist -W argument will initiate a multithreaded fuzz

FooBallZ 5 Feb 02, 2022
AnonStress-Stored-XSS-Exploit - An exploit and demonstration on how to exploit a Stored XSS vulnerability in anonstress

AnonStress Stored XSS Exploit An exploit and demonstration on how to exploit a S

صلى الله على محمد وآله 3 Jun 22, 2022
test application for the licence key web app.

licence_software_test_app Make sure you set your database values in a .env file to the folder. Install MYSQL connector: pip install mysql-connector-py

Carl Beattie 1 Oct 28, 2021
Password database With special stuff

This is a Password database I made for myself, as I want to keep all my passwords in the same place. but still protected, shall anyone get access to the file. And so I made this simple password datab

9 Oct 30, 2022
A simple Burp Suite extension to extract datas from source code

DataExtractor A simple Burp Suite extension to extract datas from source code. Features in scope parsing file extensions to ignore files exclusion bas

Gwendal Le Coguic 86 Dec 31, 2022
Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10

CVE-2021-29440 Unsafe Twig processing of static pages leading to RCE in Grav CMS 1.7.10 Grav is a file based Web-platform. Twig processing of static p

Enox 6 Oct 10, 2022
This project is for finding a solution to use Security Onion Elastic data with Jupyter Notebooks.

This project is for finding a solution to use Security Onion Elastic data with Jupyter Notebooks. The goal is to successfully use this notebook project below with Security Onion for beacon detection

4 Jun 08, 2022
evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

Introduction evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files. It can process a high numbe

NVISO 116 Dec 29, 2022
Sample exploits for Zephyr CVE-2021-3625

CVE-2021-3625 This repository contains a few example exploits for CVE-2021-3625. All Zephyr-based usb devices up to (and including) version 2.5.0 suff

7 Nov 10, 2022
xkeysnail is yet another keyboard remapping tool for X environment written in Python

xkeysnail is yet another keyboard remapping tool for X environment written in Python. It's like xmodmap but allows more flexible remappings.

Masafumi Oyamada 809 Dec 26, 2022
Reverse engineered Parler API

Parler's unofficial API with all endpoints present in their iOS app as of 08/12/2020. For the most part undocumented, but the error responses are alre

393 Nov 26, 2022