joker25000 / Dzjecter

πŸš€ Dzjecter V2.0 Server checking Tool

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

pic1 Version Stage Build AUR

β˜… πŸš€ Dzjecter v2.0 - Server checking Tool 🌐

Author: joker-security | Mohamed Yacine [ dev-labs ]

Special thanks to my friend Mascerano Bachir

β˜… Description:

this tool grap ip from the server , scan ,examinate of ports and encryption and decryption of the hash and also have other characteristics

β˜… How To Use:

1? - Download the tool from github

git clone https://github.com/joker25000/Dzjecter

2? - The installation file the tool

cd Dzjecter

chmod +x installer.sh

./installer.sh

3?- Run Dzjecter tool in terminal

Dzjecter

β˜… Properties :

● Get All Websites ● Get Wordpress Websites ● Get Joomla Websites ● Get Config [Wordpress] ● Get Config [Joomla] ● Find Admin Panel ● Upload Shell ● Sql Scanner ● Base64 Encode/Decode ● Port Scanner ● Hash Encode/Decode ● IP Lookup ● Bing Dorker ● About !!! ● Exit !!!

β˜… Screenshot:

pic2

β˜… video tutorial:

 Dzjecter V2.0 Server checking Tool

β˜… About:

● Twitter : https://twitter.com/SecurityJoker

● YOUTUBE : https://www.youtube.com/c/Professionalhacker25

● FACE Pg : https://facebook.com/kali.linux.pentesting.tutorials

● Tested On : Windows / Linux / Android Phone (Termux No root)

About

πŸš€ Dzjecter V2.0 Server checking Tool


Languages

Language:Python 93.0%Language:Shell 7.0%