pyhtools

View on PyPIReverse Dependencies (0)

2.3.4 pyhtools-2.3.4-py3-none-any.whl

Wheel Details

Project: pyhtools
Version: 2.3.4
Filename: pyhtools-2.3.4-py3-none-any.whl
Download: [link]
Size: 44419
MD5: 963acd920717b766d486d3291b9e2ff6
SHA256: a37e3cfa7f79c2705d6e68f74e73f63561f80f08ac1f80b9e99cff147d991f10
Uploaded: 2023-11-18 20:12:30 +0000

dist-info

METADATA

Metadata-Version: 2.1
Name: pyhtools
Version: 2.3.4
Summary: Python Hacking Tools (PyHTools) (pht) is a collection of python written hacking tools consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, and reverse_backdoor along with website login bruteforce, scraper, web spider etc. PHT also includes malwares which are undetectable by the antiviruses.
Author: Dhrumil Mistry
Author-Email: contact[at]dmdhrumilmistry.tech
Project-Url: Bug Tracker, https://github.com/dmdhrumilmistry/pyhtools/issues
Project-Url: Home, https://github.com/dmdhrumilmistry/pyhtools
Project-Url: PayPal, https://paypal.me/dmdhrumilmistry
Project-Url: Support, https://github.com/sponsors/dmdhrumilmistry/
License: MIT
Classifier: License :: OSI Approved :: MIT License
Classifier: Programming Language :: Python :: 3
Classifier: Programming Language :: Python :: 3.8
Classifier: Programming Language :: Python :: 3.9
Classifier: Programming Language :: Python :: 3.10
Classifier: Programming Language :: Python :: 3.11
Classifier: Programming Language :: Python :: 3.12
Requires-Python: >=3.8,<4.0
Requires-Dist: aiodns (<4.0.0,>=3.0.0)
Requires-Dist: aiohttp (<4.0.0,>=3.8.4)
Requires-Dist: beautifulsoup4 (<5.0.0,>=4.11.2)
Requires-Dist: colorama (<0.5.0,>=0.4.6)
Requires-Dist: frida-tools (<13.0.0,>=12.2.1)
Requires-Dist: mkdocs (<2.0.0,>=1.4.3); extra == "docs"
Requires-Dist: mkdocs-material (<10.0.0,>=9.1.12); extra == "docs"
Requires-Dist: mkdocstrings[python] (<0.22.0,>=0.21.2); extra == "docs"
Requires-Dist: netfilterqueue (<2.0.0,>=1.1.0); extra == "linux"
Requires-Dist: packaging (<24.0,>=23.1); extra == "dev"
Requires-Dist: paramiko (<4.0.0,>=3.0.0)
Requires-Dist: prettytable (<4.0.0,>=3.6.0)
Requires-Dist: psutil (<6.0.0,>=5.9.4)
Requires-Dist: pure-python-adb (==0.3.*)
Requires-Dist: pyfiglet (<0.9,>=0.8.post1)
Requires-Dist: pynput (<2.0.0,>=1.7.6)
Requires-Dist: requests (<3.0.0,>=2.28.2)
Requires-Dist: scapy (<3.0.0,>=2.5.0)
Requires-Dist: wmi (<2.0.0,>=1.5.1); extra == "windows"
Requires-Dist: zstandard (<0.21.0,>=0.20.0)
Provides-Extra: dev
Provides-Extra: docs
Provides-Extra: linux
Provides-Extra: windows
Description-Content-Type: text/markdown
[Description omitted; length: 7927 characters]

WHEEL

Wheel-Version: 1.0
Generator: poetry-core 1.8.1
Root-Is-Purelib: true
Tag: py3-none-any

RECORD

Path Digest Size
pyhtools/UI/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/UI/colors.py sha256=dLq4JqlIImAs6FvtH36tdvJItIewKoIOoW6O6zAeubE 283
pyhtools/UI/functions.py sha256=1UtF8HxUkFf6ENJPoMQY9giNwLE_wciUBw_R_m2xiiA 6443
pyhtools/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/__main__.py sha256=fOQLwfv12b9YD09Dqo1-WhSewkQhDyLRSJVS2RuSiYk 286
pyhtools/attackers/Android/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/Android/forensics/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/Android/forensics/data_harvester.py sha256=cexM5csi60TKfgh0_PmCQKgwClzkzS7oT0ULdmr4oKE 2876
pyhtools/attackers/Android/mitm/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/Android/mitm/cert_pin.py sha256=bGx-PNGNuAmUHgJqlIcl_ekCRjdE_IXfcx1QLhLk9yk 6596
pyhtools/attackers/Android/mitm/utils.py sha256=25CMGbgzLY4sWgHYvqDJfekJcIOSg1732CvNoWLCY8U 563
pyhtools/attackers/Network/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/Network/arpspoofer.py sha256=8AAYZxAEMeSQgGVSozl3LjM8oN6lD7uPmTEZvFU3kWw 6629
pyhtools/attackers/Network/code_injector.py sha256=OV88JhnZHRCj5TvGV-qWXzMcXCn53IoFVhraLt79QAg 4867
pyhtools/attackers/Network/dnsspoofer.py sha256=b3stxQo42rQ-YWZ8Yq_EVTQBTFwsn75IHtx8kjuzb8o 3726
pyhtools/attackers/Network/downloads_replacer.py sha256=XEoHL6mcBdHpkOu-jIE5PEZsJnbN-B_zCV1aXUFnZNM 5075
pyhtools/attackers/Network/machngr.py sha256=lvIbpvxSZ4JXp-cnXOxu23RRBJaJANXdAj5ycSpZh2Y 4580
pyhtools/attackers/Network/network_jammer.py sha256=GkczMv2jMlF4lS26OLegtj03bzBi8zzPX9cP_z3hTBY 2552
pyhtools/attackers/Network/nwscan.py sha256=ZhFSogTQWGi4I1GQf2ZisQUw-g7rw_R9Yf3NsBuMoM0 2177
pyhtools/attackers/Network/pkt_sniffer.py sha256=bZa5-EnnuXDp0L0k499CgGtLvk46-z1UIpCBdrSCLvk 2831
pyhtools/attackers/Network/tcp_proxy.py sha256=9a_3iuOvyR07i7kKZrFEsGOYA_2nJX3N98FlXEJwtBs 7372
pyhtools/attackers/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/attackers.py sha256=t_Tw9Pk7q4IxgEgwhe1pO0zF7OiG0E4OSAhWXoSj05s 4669
pyhtools/attackers/web/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/web/api/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/web/api/discover.py sha256=UzgUm9Ugp-gXTXbt9ATwqFJ3PoFOi5b-9a1V4pYW1SI 6643
pyhtools/attackers/web/enumerate.py sha256=5-nBuF2Fd0QD4ktLr9Ye3LPehUsugTtyqV0iiLrvOmo 2992
pyhtools/attackers/web/get_forms.py sha256=xoVWHMNO9kqQxUwn4SZ4QR2xC-pqxlkvDwG8gM-eEjI 2141
pyhtools/attackers/web/login_guesser.py sha256=P6EoXbMZhxPIzC430FRlfj4rz2s-x0Eju5zMOZRRmTo 1357
pyhtools/attackers/web/spider.py sha256=reIWLpQ4ld2klwMtApvVC_bBl7eUL0zz9lqlAUQR11c 3404
pyhtools/attackers/web/utils.py sha256=d26FpMmZhIKegXcGinpxCT3rrAF40bj5ivom61T90C8 4122
pyhtools/attackers/web/vuln_scanner/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/attackers/web/vuln_scanner/__main__.py sha256=JhRvL4Y3KaKg4tJFIqgB87zrEIL2ojk-Da_V7nn7e04 2901
pyhtools/attackers/web/vuln_scanner/scanner.py sha256=Hhdyi4f5Xp1gzTnto_Nu460A1i_MqqKICEEpUGFMSaA 7036
pyhtools/attackers/web/vuln_scanner/sqli.py sha256=sXwm-fjyfGwfG4Fl70vuqfasou6kLz2WjrNm828uJUs 2132
pyhtools/detectors/__init__.py sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU 0
pyhtools/detectors/arp_spoof_detector.py sha256=Huk1vwHfz8m8xBVoMsUMZZwq6Lke2IqTZt8aJgg718Q 2254
pyhtools/detectors/win_block_usb.py sha256=AVhbOTlL6T_RFs0NhOqKQemKVRL70dGwE1TByt01fsg 1757
pyhtools/utils.py sha256=hCN8oPw4gLXpked3spzDWfDdg9EW5-HImeEsVqr73FE 710
pyhtools-2.3.4.dist-info/LICENSE sha256=U1farAlDZGcj5oOotM_hDfqFGVBauwZNy2qZg2D1fgk 1076
pyhtools-2.3.4.dist-info/METADATA sha256=ZGXCnXXyiuoP9kAkwyLuigwYbbqdYWxZiZtDuUhSkr8 10264
pyhtools-2.3.4.dist-info/WHEEL sha256=FMvqSimYX_P7y0a7UY-_Mc83r5zkBZsCYPm7Lr0Bsq4 88
pyhtools-2.3.4.dist-info/entry_points.txt sha256=TmaSwPaUz50Jeg9SHS5vyICxq5bTgTdpHsJEq5eqAHw 52
pyhtools-2.3.4.dist-info/RECORD

entry_points.txt

pyhtools = pyhtools.__main__:start