/Enfer-MULTITOOLS

Introducing the ultimate multitool for cybersecurity and OSINT enthusiasts. Whether you need to conduct penetration tests, gather information, or analyze vulnerabilities, this tool has got you covered.

Primary LanguagePythonMIT LicenseMIT

Join our discord : https://discord.gg/enfer

😈 Enfer Multi-Tool 😈

⭐ Don't forget to set the repository to "Star" !! ⬆️

ENFER Multi-Tools is a powerful set of tools designed for various tasks, ranging from information gathering to cybersecurity. This project is currently at version 2.0, and we plan to release many updates to add new features and enhance existing ones.

🌟Features

  • πŸ’» RemoteDesktop

Allows you to access and control remote computers via the RDP protocol.

  • 🌐 CensysCLI

Uses the Censys API to perform security searches and network analyses.

  • πŸ™β€β™‚οΈ DoxTracker

A tool for tracking leaked personal information.

  • πŸ“± PhoneLookup

Enables you to search for information about phone numbers.

  • πŸ—ƒοΈ UsernameChecker

Checks the availability of a username across multiple online platforms.

  • πŸ›‘οΈ CVEScanner

Scans systems for known CVE vulnerabilities using shodan.

  • πŸ” WebVulnScanner

Performs vulnerability scans on websites.

  • πŸ”’ Hash

Generates hashes from text strings.

  • πŸ”“ UnHash

Attempts to decrypt hashes if possible.

  • πŸ”Ž SearchScrapeFivem

Scrapes specific information from the Fivem with scraping list (update every week).

  • πŸ“„ ScrapeOF

Scrapes OF data.

  • πŸ“§ GithubGetEmail

Retrieves email addresses of Github users.

πŸ“‹ Prerequisites

  • Python 3.7+
  • Dependencies listed in requirements.txt

To install the dependencies, run:

pip install -r requirements.txt

βš οΈγƒ»Terms of use:

ENFER MULTITOOLS has been developed exclusively for educational purposes. This project is designed with positive intentions and is meant for personal use only. By utilizing ENFER MULTITOOLS, you accept full responsibility for any potential consequences resulting from its use.

πŸ“œ License

This project is licensed under the MIT License. See the LICENSE file for more details.