Thursday, 31 May 2018

[WARHOX] HOW TO USE "IFTTT" IN PHONE [ 2018 ]


I’m not prone to outbursts of joy, especially when it comes to technology. 
One of the few times it’s happened, however, was when I discovered how much you can do with IFTTT. Suddenly tasks that required multiple steps or continuously logging in to services were done automatically. As much as every company here and there promises to simplify your life or “automate” things, IFTTT is one of the few services that does it successfully and with relative ease.
I find it essential for both saving me time and performing tasks that your smartphone wouldn’t be able to do otherwise. And as IFTTT has become more popular, the number of services it integrates with has grown fast. You’ll be hard-pressed to find something that you use without some type of supported recipe.
Perhaps you’ve seen how so many people rave about it, and wondered what all the fuss was. Or you’ve used the service before, and would like a little of a refresher before getting started. Either way, spending the time in getting to know IFTTT will be well worth it.

Getting started

IFTTT is built with a number of applets, which auto perform specific tasks. From the beginning pack, for example, you can direct your phone to automatically mute at a specific bedtime each day, send your Fitbit daily statistics to a Google spreadsheet, or tell the Google Assistant to call your phone if it you can’t find it.
google assistant call
If you have a Google Home, you can use IFTTT to call it when it goes missing.
First, you’ll need to grab the IFTTT Android app and create an account. You should enable two-factor authentication, which can be verified with an SMS message or from an app like Google Authenticator.
IFTTT does a good job at holding your hand through the startup process. There’s a batch of suggested Applets of varying quality. I use the mute your phone at night Applet so that way I don’t have to do it myself each evening. There are also several IFTTT integrations grouped together from services like the Google AssistantAlexa, and everyday tools like Office 365, Google Drive, and Spotify.
ifttt applets android Many great integrations just need a couple of taps to enable.

Find your applets

In IFTTT lingo, each of these integrations that produce a desired result are called “applets.” Many excellent ones are already made for you by the companies themselves or the extensive IFTTT community.
Here’s an example. This Applet automatically turns off your phone’s WiFi when your battery is low. All you have to do is click the “on” button and you’re set to go.
android phone wifi
Many IFTTT applets automate tasks performed on your smartphone.
It’s worth hitting the settings cog to turn off push notifications when Applets run, unless you want to get such pings each time. But in my experience, these get annoying pretty quick if you end up using a large number of applets.
Another plan is to pick and choose which applets will send notifications. For occasional actions like calling your phone, it’s worth it to know that the action went through by getting the notification. For actions you do all the time, not so much. 

Some great recipes to check out

As you begin the IFTTT journey, the easiest way to find new applets is to look at the suggested grouping compiled by the experts at IFTTT. There’s a general getting started section that includes applets like automatically tracking your work hours in Google Calendar or syncing Instagram pictures to a Pinterest board.
Once you pick something by a particular app or service, you’ll need to connect it to IFTTT. Grant the requested permissions so you can start the magic.
connect to gmail
Connect services you use regularly to IFTTT for all of your integration needs.
When it comes to finding applets that make your smartphone life easier, there are several targeted just for Android. You can do such tasks as letting you ask the Google Assistant to ring your phone if it’s missing, back up images to Google Drive (if you’re not particular to Photos), or logging calls to a Google Sheet.
ifttt options
There’s an array of choices for automating numerous tasks with IFTTT.
If you haven’t sprung for Google’s all-knowing oracle, there are still plenty of good applets to partake in. Evernote and Spotify feature prominently, so you can get work done and improve your music listening.
spotify ifttt
IFTTT can improve your Spotify experience.
There isn’t as much support for OneNote, which is unfortunate as I’ve found it to have passed Evernote in functionality. Google Keep isn’t here yet, but hopefully some APIs open up to allow this as Google tries to build up the service.
However, for many services you can create your own applet. It’s called a "recipe," and with the right ingredients you can do just about anything.

Get to the kitchen

A good way to get started is to take an existing applet and then tweak it into your own recipe. Once you master this process, there are far fewer limits to what you can do.
There wasn’t an applet for sending an email from Gmail to OneNote. So I created one. I first selected Gmail as the “if,” then went to set the parameters for “that” from OneNote.
ifttt onenote
With a little patience, you can create your own recipes.
The complexity of the ingredients is going to depend upon the recipe. For example, this recipe adds new contacts to a Google spreadsheet. But you have a lot of choices for how the data will be formatted.
ifttt triggers
You can get extremely detailed with your IFTTT recipes.
Other IFTTT applets are helpful for your workday. There are many for Slack, such as setting up a message to send each day (such as a daily reminder for your team) or other popular services like Trello and Buffer. Use the search tool inside of the app to see if what you use is there. Odds are, it is.

Keep experimenting

IFTTT is strongest when you make the most of it through your own recipes. If you don’t see something that does exactly what you want, then you can try to create it yourself. More advanced users and those who work in the technology industry have access to a larger set of developer tools.
Going forward, IFTTT is angling to be the glue that ties in disparate services together. It reminded me of the way that Alexa was integrated into so many products at IFTTT. We increasingly rely on an extended number of services and hardware, and we want it all to talk to one another with ease. Even if you go all-in with Google services, and if the Google Assistant begins to match Alexa with third-party integration, there’s always going to be a place for smarter connections and more customized automation that IFTTT can produce.

Find your Lost Phone Location and Delete Data

Smartphones are latest addiction of human race and if you loose it due to any reason then the urgency to find it can be easily understood. People give different reasons to find it soon such as their photos , videos and other personal files on their device. Most of the time people don't take backup of that sensitive data, however they upload their best pics and videos on social platforms like facebook and instagram. The addiction and feeling of loosing connectivity is the basic reason to find the lost phone. Here we will tell you the easiest way to find your android smartphone using your google account.

Find your Lost Phone Location

Step 1 : Open https://www.google.com/android/find and login using the same Google/Gmail account that you use on your smartphone. (If you don't remember your Google account username and password then its hard to find it)

Step 2 : The screen will look like the scree shown below.

Step 3 : It will allow you to check the device name, on which your account in being used. Most probably it will be your smartphone, if you have used the same account on your smartphone.

Step 4 : On the right hand side, it will populate a map automatically and automatically zoom-in to
the location where your device is last seen. You may zoom in to find more accurate location.

Step 5 : If you are near that location, then you can play "Play Sound" button to ring your phone. It will ring it for 5 minutes even if it is set on silent mode.

Step 6 : If you are unable to trace your phone and want to erase the data on device, then you may choose "Enable Secure and Erase" to delete the data.

Another way to Find your Lost Phone

Step 1: Open accounts.google.com using your google username and password

Step 2 : It will open your google account details with various options. Scroll down and click on "Find your Phone".

Step 3: It will open the following window for further actions.
 Here you can Locate your phone, ring your phone, lock your phone, try calling your phone, sign-out of google account on your phone, erase data on your phone.

We hope that these options will help you in finding your lost phone.
Happy Searching ! Wish you best of Luck ! :-)

Wednesday, 30 May 2018

Last Day on Earth Mod v1.8.5 By Game Killer

Last Day on Earth - Mega Mod

Features of this Hack

  • Unlimited Money
  • All Craft Free
  • One Hit Damage
  • Updated Version
  • Get it on Game Killer App
  • *NO ROOT*
  • Etc...








SearchSploit - The offline Exploit Database Archive

Offensive Security’s Exploit Database Archive

What is SearchSploit?
   Included in our Exploit Database repository on GitHub is “searchsploit”, a command line search tool for Exploit-DB that also allows you to take a copy of Exploit Database with you, everywhere you go. SearchSploit gives you the power to perform detailed off-line searches through your locally checked-out copy of the repository. This capability is particularly useful for security assessments on segregated or air-gapped networks without Internet access.
Many exploits contain links to binary files that are not included in the standard repository but can be found in our Exploit Database Binary Exploits repository instead. If you anticipate you will be without Internet access on an assessment, ensure you check out both repositories for the most complete set of data.

   This guide is for version 4 of SearchSploit.

   Note, The name of this utility is SearchSploit and as its name indicates, it will search for all exploits and shellcode. It will not include any results for Google Hacking Database, but it can include Papers if configured (correctly!).

Install on Kali Linux
   apt update && apt -y install exploitdb (Install SearchSploit)
   searchsploit -h (See SearchSploit help menu)

Install on Linux
   sudo git clone https://github.com/offensive-security/exploit-database.git /opt/exploit-database
   sudo ln -sf /opt/exploit-database/searchsploit /usr/local/bin/searchsploit
   sed 's|path_array+=(.*)|path_array+=("/opt/exploit-database")|g' /opt/exploit-database/.searchsploit_rc > ~/.searchsploit_rc

How to update?
   In orther Linux: sudo searchsploit -u
   In Kali Linux: apt update && apt full-upgrade

Using SearchSploit
   Help Screen: By using searchsploit -h, you can see all the features and options that are available to you:


root@GitHackTools:~# searchsploit -h
Usage: searchsploit [options] term1 [term2] ... [termN]

==========
Examples
==========
searchsploit afd windows local
searchsploit -t oracle windows
searchsploit -p 39446
searchsploit linux kernel 3.2 --exclude="(PoC)|/dos/"

For more examples, see the manual: https://www.exploit-db.com/searchsploit/

=========
Options
=========
-c, --case [Term] Perform a case-sensitive search (Default is inSEnsITiVe).
-e, --exact [Term] Perform an EXACT match on exploit title (Default is AND) [Implies "-t"].
-h, --help Show this help screen.
-j, --json [Term] Show result in JSON format.
-m, --mirror [EDB-ID] Mirror (aka copies) an exploit to the current working directory.
-o, --overflow [Term] Exploit titles are allowed to overflow their columns.
-p, --path [EDB-ID] Show the full path to an exploit (and also copies the path to the clipboard if possible).
-t, --title [Term] Search JUST the exploit title (Default is title AND the file's path).
-u, --update Check for and install any exploitdb package updates (deb or git).
-w, --www [Term] Show URLs to Exploit-DB.com rather than the local path.
-x, --examine [EDB-ID] Examine (aka opens) the exploit using $PAGER.
--colour Disable colour highlighting in search results.
--id Display the EDB-ID value rather than local path.
--nmap [file.xml] Checks all results in Nmap's XML output with service version (e.g.: nmap -sV -oX file.xml).
Use "-v" (verbose) to try even more combinations
--exclude="term" Remove values from results. By using "|" to separated you can chain multiple values.
e.g. --exclude="term1|term2|term3".

=======
Notes
=======
* You can use any number of search terms.
* Search terms are not case-sensitive (by default), and ordering is irrelevant.
* Use '-c' if you wish to reduce results by case-sensitive searching.
* And/Or '-e' if you wish to filter results by using an exact match.
* Use '-t' to exclude the file's path to filter the search results.
* Remove false positives (especially when searching using numbers - i.e. versions).
* When updating or displaying help, search terms will be ignored.
Example: Search for remote Oracle exploits for Windows:
root@kali:~# searchsploit oracle windows remote
 Description                                                                    Path
----------------------------------------------------------------------------- ----------------------------------
Oracle XDB FTP Service UNLOCK Buffer Overflow Exploit                        | /windows/remote/80.c
Oracle 9.2.0.1 Universal XDB HTTP Pass Overflow Exploit                      | /windows/remote/1365.pm
Oracle 9i/10g ACTIVATE_SUBSCRIPTION SQL Injection Exploit                    | /windows/remote/3364.pl
Oracle WebLogic IIS connector JSESSIONID Remote Overflow Exploit             | /windows/remote/8336.pl
Oracle Secure Backup Server 10.3.0.1.0 Auth Bypass/RCI Exploit               | /windows/remote/9652.sh


Credit: The following people made this possible:
 * Offensive Security
 * Unix-Ninja
 * g0tmi1k

Read more:
 * SearchSploit on Kali Linux Tools Listing | Penetration Testing Tools
 * SearchSploit - The Manual
 * SearchSploit on GitHub


Brakeman - Security Scanner for Ruby on Rails apps

A static analysis security vulnerability scanner for Ruby on Rails applications

Brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
   Brakeman is an open source static analysis tool which checks Ruby on Rails applications for security vulnerabilities.
   Check out Brakeman Pro if you are looking for a commercially-supported version with a GUI and advanced features.

Install using RubyGems
   sudo apt-get update
   sudo apt-get install ruby gem (Install RubyGems and Ruby program language)
   sudo gem install brakeman (Install Brakeman)

Install with git clone
   git clone git://github.com/presidentbeef/brakeman
   cd brakeman
   sudo apt update
   sudo apt install ruby gem
   sudo gem build brakeman.gemspec
   sudo gem install brakeman-*.gem

Usage
   From a Rails application's root directory: sudo brakeman

   Outside of Rails root: brakeman /path/to/rails/application

Basic Options
   For a full list of options, use brakeman --help or see the OPTIONS.md file.

   To specify an output file for the results: sudo brakeman -o output_file

   The output format is determined by the file extension or by using the -f option. Current options are: text, html, tabs, json, markdown, csv, and codeclimate.

   Multiple output files can be specified: sudo brakeman -o output.html -o output.json

   To suppress informational warnings and just output the report: sudo brakeman -q

   Note all Brakeman output except reports are sent to stderr, making it simple to redirect stdout to a file and just get the report.

   To see all kinds of debugging information: sudo brakeman -d

   Specific checks can be skipped, if desired. The name needs to be the correct case. For example, to skip looking for default routes (DefaultRoutes): sudo brakeman -x DefaultRoutes

   Multiple checks should be separated by a command: sudo brakeman -x DefaultRoutes,Redirect

   To do the opposite and only run a certain set of tests: sudo brakeman -t SQL,ValidationRegex

   If Brakeman is running a bit slow, try: sudo brakeman --faster

   This will disable some features, but will probably be much faster (currently it is the same as --skip-libs --no-branching). WARNING: This may cause Brakeman to miss some vulnerabilities.

   By default, Brakeman will return a non-zero exit code if any security warnings are found or scanning errors are encountered. To disable this: sudo brakeman --no-exit-on-warn --no-exit-on-error

   To skip certain files or directories that Brakeman may have trouble parsing, use: sudo brakeman --skip-files file1,/path1/,path2/

   To compare results of a scan with a previous scan, use the JSON output option and then: sudo brakeman --compare old_report.json

   This will output JSON with two lists: one of fixed warnings and one of new warnings.

   Brakeman will ignore warnings if configured to do so. By default, it looks for a configuration file in config/brakeman.ignore. To create and manage this file, use: sudo brakeman -I

Compatibility
   Brakeman should work with any version of Rails from 2.3.x to 5.x.
   Brakeman can analyze code written with Ruby 1.8 syntax and newer, but requires at least Ruby 1.9.3 to run.

Warning information: See warning_types for more information on the warnings reported by this tool.

Warning context
   The HTML output format provides an excerpt from the original application source where a warning was triggered. Due to the processing done while looking for vulnerabilities, the source may not resemble the reported warning and reported line numbers may be slightly off. However, the context still provides a quick look into the code which raised the warning.

Confidence levels
   Brakeman assigns a confidence level to each warning. This provides a rough estimate of how certain the tool is that a given warning is actually a problem. Naturally, these ratings should not be taken as absolute truth.

   There are three levels of confidence:
    * High - Either this is a simple warning (boolean value) or user input is very likely being used in unsafe ways.
    * Medium - This generally indicates an unsafe use of a variable, but the variable may or may not be user input.
    * Weak - Typically means user input was indirectly used in a potentially unsafe manner.

   To only get warnings above a given confidence level: sudo brakeman -w3

   The -w switch takes a number from 1 to 3, with 1 being low (all warnings) and 3 being high (only highest confidence warnings).

Configuration files
   Brakeman options can stored and read from YAML files. To simplify the process of writing a configuration file, the -C option will output the currently set options.

   Options passed in on the commandline have priority over configuration files.

   The default config locations are ./config/brakeman.yml, ~/.brakeman/config.yml, and /etc/brakeman/config.yml

   The -c option can be used to specify a configuration file to use.

Continuous Integration
   There is a plugin available for Jenkins/Hudson.
   For even more continuous testing, try the Guard plugin.

Who is Using Brakeman?
   Code Climate, GitHub, Groupon, New Relic, Twitter,... and more!

Homepage/News
   Website: Brakeman - Rails Security Scanner
   Twitter: @brakeman
   Chat:  Gitter

License: see MIT-LICENSE


Link Building

Link building refers to the process of getting external pages to link to a page on your website. Link building is one major aspect of search engine optimization (SEO). Actually, it’s a culmination of several different skills: you need to master content creation, sales, programming, psychology, and good old-fashioned marketing if you want other people to consistently link to your site.


In this article, you will learn what link building is, and how it is beneficial for your website. Most webmasters feel that writing quality articles will help them in getting links, but that’s not 100% true. Unless you specifically try to get links, it will be hard for you to do so. Back in the day, link building was an easy process. You could easily automate tools to submit to article directories and Web2.0 sites to generate backlinks. The quality of the article or inbound links didn’t matter so much.

Building links is a difficult, time-consuming process as not all links are created equal. A link from an authoratative website like the Wall Street Journal will make a greater impact on a SERP than a link from a newly built website, but high quality links are hard to come by. This guide will teach you how to build quality links.

Search engines use links to crawl the web; they will crawl the links between the individual pages on your website, and they will crawl the links between entire websites. There are many techniques for building links, and while they vary in difficulty, SEOers tend to agree that link building is one of the hardest parts of their jobs. Many SEOers spend the majority of their time trying to do it well. For that reason, if you can master the art of building high-quality links, it can truly put you ahead of both other SEOers and your competition.

Whether you are brand new to link building or have been doing it for a while, we are sure you will find something useful in this guide. The landscape of SEO and link building is always changing, and today, the importance of building high-quality links has never been higher. The need to understand and implement high-quality campaigns is essential if you're going to compete and thrive online, and that isn't going to change any time soon. This guide is designed to get you going quickly and in the right direction. There is a lot to take in, but we've broken everything up into easy-to-digest chapters and have included lots of examples along the way.

However, links are not everything in SEO, but search professionals attribute a large portion of the engines' algorithms to link-related factors. Through links, engines can not only analyze the popularity websites and pages based on the number and popularity of pages linking to them, but also metrics like trust, spam, and authority. Trustworthy sites tend to link to other trusted sites, while spammy sites receive very few links from trusted sources. Authority models, like those postulated in the Hilltop Algorithm, suggest that links are a very good way of identifying expert documents on a given subject.

We are offering Link Building and Guest Posting Services. Please do not hesitate to contact us for more information.



SEORapidly
Email: SEORapidly@gmail.com
Phone number: +1 646-948-9882

Tuesday, 29 May 2018

What Happens to My Bonds When Interest Rates Rise?

 What Happens to My Bonds When Interest Rates Rise?


Interest rates have been on an upward trend lately, and because of that, we've been getting more questions around the impact of rising rates on a bond portfolio. And the short answer to the question, "what will happen to my bond portfolio when interest rates rise?" is simply this: it depends. And the reason that it depends is because not all bonds are created equal. Some bonds have very high levels of sensitivity to interest rates. These might be long term bonds, 30 years or more. Other bonds have very little sensitivity to interest rates.

Maybe these are one year bonds or two year bonds. And the key when it comes to managing a bond portfolio is matching the bonds that you own to your objectives. Most individuals will find that their objectives are best suited by short and intermediate term bonds. Maybe those are anywhere from one year to 10 years. Other individuals may own longer term bonds, but that comes with the realization that they will be more susceptible to rising interest rates. When interest rates rise, however, there are two impacts on a bond portfolio. The first is that, in the short run, prices do fall. As interest rates go higher, bond prices decline. But the second impact is sometimes hidden, and it's simply this: over time in a rising interest rate environment, the income from a portfolio increases. That's because bonds are constantly maturing, or kicking off income streams in the form of coupon payments. As that income and those maturities are reinvested at ever higher interest rates, the yield on your bond portfolio increases.

And so what many people may find is that, over the course of an interest rate cycle, the path of their bond portfolio will look something like a U. Initially, the value will decline as price losses from the bonds outweigh any gains in income. But over time, those higher income levels offset price declines and result in a net asset value, or a value of your bond portfolio, of perhaps equal to or greater than where you started. Ultimately in fact, rising interest rates are an investor's friend because of this: an investor has a choice of whether or not to take a loss in a bond portfolio if it's due to an increase in interest rates.

And what I mean by that is that when a bond defaults, if it's a lower credit quality bond, an investor has no choice whether or not to recognize the loss. And that loss is a permanent impairment of their capital. But with interest rates, because of the fact that bond proceeds can be reinvested into the portfolio, interest rate movements are self-correcting. Investors have a choice of whether or not to recognize losses. And if they don't recognize their losses, then any temporary declines are simply that: a temporary impairment of their capital. And so rising interest rates are nothing to fear, provided the average maturity and the composition of your bond portfolio matches your goals. If your time horizon and your financial goals match your bond portfolio, in fact, rising interest rates are your friend. Think about it this way. What's going to provide more income: higher interest rates or lower interest rates? The answer of course is self-evident. And if you have a financial goal that involves getting a certain required rate of return, higher interest rates are going to move you closer to that financial goal. And that's why starting with a financial plan which identifies your goals, following that up with a bond portfolio - if you own bonds, if they're appropriate for you - that matches your goals, and then staying the course in those high quality bonds is the best thing that most investors can do, and is going to give them the highest opportunity to meet their financial goals.

So again, rising interest rates and some of the rhetoric that comes from it, especially out there in the media, some of the paranoia, some of the hyperbole - can sometimes prompt fear that, "oh my goodness, my bond portfolio is going to collapse in value." But the truth of the matter is that if your bonds are short and intermediate term, and if they're appropriate to your time horizon, rising interest rates are your friend, not your enemy, and are going to increase your odds of meeting her financial goals.




pure financial, pure financial advisors, your money your wealth, financial planning san diego, financial planning sherman oaks, financial planning brea, what happens to bonds when interest rates go up, Why do bond prices go down when interest rates go up?, What is the relationship between bond prices and interest rates?, if interest rates rise what happens to bond prices, stock market volatility 2018, stock market volatility explained

AutoSploit - Automated Mass Exploiter

ScreenShots
AutoSploit - Automated Mass Exploiter of Remote Hosts

   See more Screenshots

AutoSploit - Automated Mass Exploiter of Remote Hosts
   As the name might suggest AutoSploit attempts to automate the exploitation of remote hosts. Targets can be collected automatically through Shodan, Censys or Zoomeye. But options to add your custom targets and host lists have been included as well. The available Metasploit modules have been selected to facilitate Remote Code Execution and to attempt to gain Reverse TCP Shells and/or Meterpreter sessions. Workspace, local host and local port for MSF facilitated back connections are configured by filling out the dialog that comes up before the exploit component is started.

   Operational Security Consideration
      Receiving back connections on your local machine might not be the best idea from an OPSEC standpoint. Instead consider running this tool from a VPS that has all the dependencies required, available.
      The new version of AutoSploit has a feature that allows you to set a proxy before you connect and a custom user-agent.

Request: GitHackTools recommends that you should install AutoSploit on Pentest OS like Kali Linux or Parrot Security OS
 * Metasploit
 * Shodan API. Sign up for Shodan account to get the API here
 * Censys ID and API. Sign up for Censys account to get the API and ID here

Install on Linux: GitHackTools recommends that you should install AutoSploit on Pentest OS like Kali Linux or Parrot Security OS
   git clone https://github.com/NullArray/Autosploit
   chmod +x install.sh
   sudo ./install.sh
   sudo python autosploit.py

Install on Docker
   git clone https://github.com/NullArray/AutoSploit
   cd AutoSploit
   chmod +x install.sh
   sudo ./install.sh
   cd Docker
   sudo docker network create -d bridge haknet
   sudo docker run --network haknet --name msfdb -e POSTGRES_PASSWORD=s3cr3t -d postgres
   sudo docker build -t autosploit .
   sudo docker run -it --network haknet -p 80:80 -p 443:443 -p 4444:4444 autosploit

   More information on running Docker can be found here

Usage
   Starting the program with python autosploit.py will open an AutoSploit terminal session. The options for which are as follows.

   1. Usage And Legal
   2. Gather Hosts
   3. Custom Hosts
   4. Add Single Host
   5. View Gathered Hosts
   6. Exploit Gathered Hosts
   99. Quit

   Choosing option 2 will prompt you for a platform specific search query. Enter IIS or Apache in example and choose a search engine. After doing so the collected hosts will be saved to be used in the Exploit component.

   As of version 2.0 AutoSploit can be started with a number of command line arguments/flags as well. Type python autosploit.py -h to display all the options available to you. I've posted the options below as well for reference.

usage: python autosploit.py -[c|z|s|a] -[q] QUERY
                            [-C] WORKSPACE LHOST LPORT [-e] [--whitewash] PATH
                            [--ruby-exec] [--msf-path] PATH [-E] EXPLOIT-FILE-PATH
                            [--rand-agent] [--proxy] PROTO://IP:PORT [-P] AGENT

optional arguments:
  -h, --help            show this help message and exit

search engines:
  possible search engines to use

  -c, --censys          use censys.io as the search engine to gather hosts
  -z, --zoomeye         use zoomeye.org as the search engine to gather hosts
  -s, --shodan          use shodan.io as the search engine to gather hosts
  -a, --all             search all available search engines to gather hosts

requests:
  arguments to edit your requests

  --proxy PROTO://IP:PORT
                        run behind a proxy while performing the searches
  --random-agent        use a random HTTP User-Agent header
  -P USER-AGENT, --personal-agent USER-AGENT
                        pass a personal User-Agent to use for HTTP requests
  -q QUERY, --query QUERY
                        pass your search query

exploits:
  arguments to edit your exploits

  -E PATH, --exploit-file PATH
                        provide a text file to convert into JSON and save for
                        later use
  -C WORKSPACE LHOST LPORT, --config WORKSPACE LHOST LPORT
                        set the configuration for MSF (IE -C default 127.0.0.1
                        8080)
  -e, --exploit         start exploiting the already gathered hosts

misc arguments:
  arguments that don't fit anywhere else

  --ruby-exec           if you need to run the Ruby executable with MSF use
                        this
  --msf-path MSF-PATH   pass the path to your framework if it is not in your
                        ENV PATH
  --whitelist PATH      only exploit hosts listed in the whitelist file

Dependencies
   Note: All dependencies should be installed using the above installation method, however, if you find they are not:

   AutoSploit depends on the following Python 2.7 modules.
    * requests
    * psutil

   Should you find you do not have these installed get them with pip like so.
      sudo pip install requests psutil
      or...
      sudo pip install -r requirements.txt

   Since the program invokes functionality from the Metasploit Framework you need to have this installed also. Get it from Rapid7 by clicking here.

Acknowledgements
   Special thanks to Ekultek without whoms contributions to the project version 2.0 would have been a lot less spectacular.
   And thanks to Khast3x for setting up Docker support.

Active Development
   While this isn't exactly a Beta release, AutoSploit 2.0 is an early release nonetheless as such the tool might be subject to changes in the future.
   I've been working on the new version of the tool in an open source capacity with the help of a number of developers that have expressed an interest in doing so. If you would like to keep up to date on all the most recent developments be sure to check out the Development Branch.
   If you would like to contribute to the development of this project please be sure to read CONTRIBUTING.md as it contains our contribution guidelines.

   Please, also, be sure to read our contribution standards before sending pull requests

   If you need some help understanding the code, or want to chat with some other AutoSploit community members, feel free to join our Discord server.

Note: If you happen to encounter a bug please feel free to Open a Ticket.

Thanks in advance.

Translations: Chinese and French