Profit Maker are probably the first Python Base Log Sorter for Stealers Log. More info here http://breached65xqh64s7xbkvqgg7bmj4nj7656hcb7x4g42x753r7zmejqd.onion/Thread-Profit-Maker-Python-Base-Stealer-Log-Sorter-By
Go to file
Lavi ffe44383b0 Update 'README.md' 2022-09-27 15:18:11 +02:00
LICENSE Initial commit 2022-09-27 15:04:15 +02:00
README.md Update 'README.md' 2022-09-27 15:18:11 +02:00
dup_cleaner3.py Dup Cleaner Module 2022-09-27 15:06:41 +02:00
profit_maker.py Main module 2022-09-27 15:05:45 +02:00

README.md

profitmaker

Profit Maker are probably the first Python Base Log Sorter for Stealers Log. More info here http://breached65xqh64s7xbkvqgg7bmj4nj7656hcb7x4g42x753r7zmejqd.onion/Thread-Profit-Maker-Python-Base-Stealer-Log-Sorter-By

Original Readme

______              __  _  _    ___  ___        _               
| ___ \            / _|(_)| |   |  \/  |       | |              
| |_/ /_ __  ___  | |_  _ | |_  | .  . |  __ _ | | __ ___  _ __ 
|  __/| '__|/ _ \ |  _|| || __| | |\/| | / _` || |/ // _ \| '__|
| |   | |  | (_) || |  | || |_  | |  | || (_| ||   <|  __/| |   
\_|   |_|   \___/ |_|  |_| \__| \_|  |_/ \__,_||_|\_\___||_|   
 
                         _    
|_  \/   |/  o   | _ __ |_) _ 
|_) /    |\  | \_|(_)||||_)(_|

usage: extractor2.py [-h] [-t [thread_count]] [-u [ADD_URL]] [-i [PUT_IP]] [-g [PUT_GEO]] [-s [splitter]] [-d [domain]] [-f [domain_list]]
                     [-r [remove_dups]]
                     input_dir out_dir

Extract data from logs directory. By @KijoRomBa:)

positional arguments:
  input_dir          input dir with logs
  out_dir            out_dir dir for extracted data

optional arguments:
  -h, --help         show this help message and exit
  -t [thread_count]  count of workers (default 10)
  -u [ADD_URL]       1 - add url to output string, host:user:pass (default 0 - user:pass)
  -i [PUT_IP]        1 - add ip to output string, doesn`t work with -g
  -g [PUT_GEO]       1 - add country code to output string, doesn`t work with -i
  -s [splitter]      splitter for data(default ":")
  -d [domain]        extract only specified domain
  -f [domain_list]   extract only specified in file domains
  -r [remove_dups]   remove duplicate strings
  pip install -r requirements.txt

Requirement

Note from me:  honestly don't know what this so do your homework for this.

  • Python Any Version
  • Icolorama==0.4.5
  • halo==0.0.31
  • termcolor==1.1.0
  • tldextract==3.3.1