termingpt


Nametermingpt JSON
Version 2.0.1 PyPI version JSON
download
home_pagehttps://github.com/thenoob4/termingpt
SummaryAI-powered terminal assistant with production-ready code generation and security scanning
upload_time2025-10-19 15:21:04
maintainerNone
docs_urlNone
authorTheNooB
requires_python>=3.7
licenseNone
keywords ai chatgpt gpt-4 code-generator terminal security-scanner cli assistant termux
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            TermiGPT v2.0.0 🛡️
AI-Powered Security Research Terminal Assistant
Professional tool for cybersecurity researchers, penetration testers, and security students. Combines AI intelligence with security automation for reconnaissance, exploitation, and reporting.

🎯 Features
🔍 Security Research Capabilities

Reconnaissance - Automated subdomain enumeration, port scanning, service detection
Payload Generation - Create exploit code, reverse shells, custom scripts
Vulnerability Scanning - Automated vulnerability assessment with AI analysis
VAPT Reporting - Generate professional penetration testing reports with CVEs
OSINT Integration - Threat intelligence correlation and IP reputation checks
Tool Management - Install and configure security tools (nmap, subfinder, nuclei, etc.)

🤖 AI-Powered Assistance

5 AI Models - GPT-4o, GPT-4o Mini, GPT-4 Turbo, Perplexity, Mistral
Production Code - Generate complete, working security tools and scripts
Learning Mode - Explains commands, CVEs, and security concepts
Real-time Guidance - Command syntax help, tool flag explanations
Adaptive Intelligence - Supports beginners to advanced users

🛠️ Advanced Features

Session Management - Command history, resume sessions
Piped Input - cat file.txt | termi -p "analyze"
Multi-format Output - Reports in text, JSON, HTML, PDF
Auto-Install - Automatically installs missing dependencies
Ethical Safeguards - Built-in ethical use reminders
Cross-Platform - Works on Linux, macOS, Windows, Termux

🚀 Installation
bashpip install termingpt
Post-Install
After installation, you'll see a welcome banner with all commands and examples.
📋 Quick Start
Interactive Mode (Recommended)
bashtermi
Direct Commands
bash# Reconnaissance
termi recon example.com
termi enum subdomains of target.com

# Payload Generation
termi create a Python port scanner with threading
termi code a PowerShell reverse shell for 192.168.1.10:4444

# Security Scanning
termi scan target.com
termi vuln-scan https://example.com

# Tool Management
termi list-tools
termi install-tool recon

# Reporting
termi report generate from last scan

# AI Chat
termi ask "explain CVE-2024-1234"
termi ask "what is MITRE ATT&CK"
📚 Complete Command Reference
Core Commands
CommandDescriptionExampletermiInteractive modetermitermi helpShow help menutermi helptermi --continueResume last sessiontermi --continue
Reconnaissance
CommandDescriptionExamplerecon <target>Full reconnaissance workflowtermi recon example.comenum <target>Subdomain enumerationtermi enum target.comportscan <target>Port scanningtermi portscan 192.168.1.1
Code Generation
CommandDescriptionExamplecreate <desc>Generate security tooltermi create a SQL injection scannercode <desc>Generate scripttermi code a Python keyloggerwrite <desc>Generate codetermi write a web fuzzer
Security Scanning
CommandDescriptionExamplescan <target>Security assessmenttermi scan example.comvuln-scan <target>Vulnerability scantermi vuln-scan https://target.com
Tool Management
CommandDescriptionExamplelist-toolsShow available toolstermi list-toolsinstall-tool <cat>Install security toolstermi install-tool reconcheck-toolsVerify installationstermi check-tools
Reporting
CommandDescriptionExamplereportGenerate VAPT reporttermi reportexport <format>Export findingstermi export pdf
AI & Models
CommandDescriptionExampleask <question>Ask AI anythingtermi ask "explain nmap -sV"modelsList AI modelstermi modelsselectChange modeltermi select
Session Management
CommandDescriptionExamplehistoryShow command historytermi historyclearClear sessiontermi clear
🔧 Available Security Tools
Reconnaissance

subfinder - Fast subdomain discovery
amass - In-depth DNS enumeration
httpx - Fast HTTP probe
nuclei - Fast vulnerability scanner

Scanning

nmap - Network exploration and security scanner
masscan - Fast TCP port scanner
rustscan - Modern fast port scanner

Exploitation

metasploit - Penetration testing framework
sqlmap - Automatic SQL injection tool

Wireless

aircrack-ng - WiFi security auditing tools

Web

gobuster - Directory/file & DNS busting
ffuf - Fast web fuzzer
wpscan - WordPress security scanner

💡 Usage Examples
Example 1: Reconnaissance Workflow
bash$ termi recon example.com

🔍 RECONNAISSANCE: example.com

AI Reconnaissance Plan:

1. Subdomain Enumeration
   Tools: subfinder, amass
   Expected: 10-50 subdomains

2. Port Scanning
   Tools: nmap, rustscan
   Ports: 1-1000 common ports

3. Service Detection
   Command: nmap -sV -sC target
   Look for: Version info, vulnerabilities

4. DNS Analysis
   Records: A, AAAA, MX, TXT, NS
   Tools: dig, nslookup

5. OSINT Gathering
   Sources: WHOIS, certificate transparency
   Look for: Email addresses, infrastructure
Example 2: Generate Exploit Code
bash$ termi create a Python reverse shell for 192.168.1.10:4444

🔧 Generating Security Tool

⚠️  Reminder: For authorized security testing only

📁 Project: python-reverse-shell

✅ reverse_shell.py
✅ requirements.txt
✅ README.md
✅ .gitignore

✅ SUCCESS! 4 files created
📁 Location: ./python-reverse-shell
💡 Next: cd python-reverse-shell && cat README.md
Example 3: Security Scan with AI Analysis
bash$ termi scan target.com

🔒 SECURITY SCAN: target.com

🎯 Scan Types:
  1. Quick Scan (Top ports)
  2. Full Scan (1-1000)
  3. Comprehensive (1-65535)
  4. DNS Analysis
  5. Service Detection

Select (1-5): 1

🔍 Scanning 15 ports...
  ✓ Found: 22/SSH
  ✓ Found: 80/HTTP
  ✓ Found: 443/HTTPS

Found 3 open ports

🤖 Generating AI security assessment...

🛡️  AI SECURITY ASSESSMENT

Executive Summary:
Target shows standard web services with SSH management access.
Overall security posture: MEDIUM risk.

Key Findings:
- Port 22 (SSH) exposed - potential RISK
- Standard web ports (80, 443) functional
- HTTPS enabled - SECURE

Risk Assessment:
1. SSH Exposure - MEDIUM
   Recommendations: Implement fail2ban, use key authentication

2. HTTP to HTTPS redirect - Check required
   Recommendations: Ensure proper redirect configuration

Vulnerabilities:
- Potential brute force on SSH (Port 22)
- Check for outdated SSL/TLS versions

Recommendations:
1. Implement SSH key authentication
2. Configure fail2ban for brute force protection
3. Verify HTTPS configuration and certificates
4. Regular security updates
Example 4: Tool Installation
bash$ termi install-tool recon

📦 Available Tool Categories:

Recon:
  ❌ subfinder: Fast subdomain discovery tool
  ❌ amass: In-depth DNS enumeration
  ✅ httpx: Fast HTTP probe utility
  ❌ nuclei: Fast vulnerability scanner

Select category (or 'cancel'): recon

Tools to install:
  1. subfinder: Fast subdomain discovery tool ❌ Not installed
  2. amass: In-depth DNS enumeration ❌ Not installed
  3. httpx: Fast HTTP probe utility ✅ Already installed
  4. nuclei: Fast vulnerability scanner ❌ Not installed

Select tool number (or 'all'): 1

Installing subfinder...
✅ subfinder installed successfully
Example 5: Generate VAPT Report
bash$ termi report

📊 GENERATING VAPT REPORT

Enter scan findings or path to scan file: ./scan_results.txt

🤖 AI analyzing ✅

PROFESSIONAL PENETRATION TEST REPORT

Executive Summary:
Assessment performed on target.com revealed 3 findings of varying severity...

Methodology:
- Port scanning using Nmap 7.94
- Service enumeration with version detection
- Manual vulnerability verification

Findings:

1. [CRITICAL] SQL Injection - /admin/login.php
   CVE: N/A (Application-specific)
   Description: SQL injection vulnerability in login form
   Impact: Full database compromise possible
   Remediation: Implement parameterized queries

2. [HIGH] Outdated Apache Version
   CVE: CVE-2024-1234
   Description: Apache 2.4.41 running with known vulnerabilities
   Impact: Remote code execution possible
   Remediation: Update to Apache 2.4.58+

3. [MEDIUM] Directory Listing Enabled
   CVE: N/A (Configuration issue)
   Description: /backup/ directory listing exposed
   Impact: Information disclosure
   Remediation: Disable directory listing in Apache config

Risk Ratings:
- CRITICAL: 1 finding
- HIGH: 1 finding
- MEDIUM: 1 finding
- LOW: 0 findings

Recommendations:
1. Immediate patching of critical SQL injection
2. Update Apache to latest stable version
3. Review and harden web server configuration
4. Implement Web Application Firewall (WAF)
5. Regular security assessments

Conclusion:
Target requires immediate attention for critical findings...

✅ Report saved to: vapt_report_20251018_152900.txt
Example 6: Piped Input Analysis
bash$ cat nmap_scan.xml | termi -p "analyze for vulnerabilities"

🤖 AI analyzing

NMAP SCAN ANALYSIS

Detected Services:
1. SSH (Port 22) - OpenSSH 7.6p1
   Status: Outdated version
   Risk: MEDIUM
   CVE: CVE-2018-15473 (User enumeration)

2. HTTP (Port 80) - Apache 2.4.41
   Status: Vulnerable
   Risk: HIGH
   CVE: CVE-2024-1234 (RCE possible)

3. MySQL (Port 3306) - MySQL 5.7.30
   Status: Externally accessible
   Risk: CRITICAL
   Issue: Database should not be internet-facing

Recommendations:
1. Update all services to latest versions
2. Restrict MySQL access to localhost only
3. Implement fail2ban for SSH
4. Configure WAF for web services
🎓 Learning Examples
Explain Security Concepts
bash$ termi ask "explain what is CVE-2024-1234"
$ termi ask "what is MITRE ATT&CK framework"
$ termi ask "explain nmap flags: -sV -A -T4"
$ termi ask "difference between white box and black box testing"
Tool-Specific Help
bash$ termi ask "how to use Metasploit for Windows exploitation"
$ termi ask "best practices for using sqlmap"
$ termi ask "aircrack-ng commands for WPA2 cracking"
⚠️ Ethical Use Disclaimer
TermiGPT is designed for authorized security testing only.

Always obtain written permission before testing any system
Unauthorized access to computer systems is illegal
Use this tool responsibly and ethically
The authors are not responsible for misuse

🔐 Security & Privacy

No data is stored on external servers
All API communication is encrypted
Session data stored locally only
No telemetry or tracking

🤝 Contributing
Contributions are welcome! Please feel free to submit a Pull Request.
📄 License
MIT License - see LICENSE file for details
👨‍💻 Author
TheNooB

GitHub: https://github.com/thenoob4
GitHub: https://github.com/codelabwithosman

🆘 Support

Issues: https://github.com/thenoob4/termingpt/issues
Documentation: https://github.com/thenoob4/termingpt#readme

🎯 Requirements

Python 3.7+
Internet connection
(Optional) Security tools for advanced features

🔄 Version History
v2.0.0 (Current)

Professional security research focus
Enhanced reconnaissance capabilities
AI-powered vulnerability assessment
VAPT report generation
Tool management system
Session persistence
Improved error handling
Piped input support

v1.0.0

Initial release
Basic code generation
Simple security scanning

            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/thenoob4/termingpt",
    "name": "termingpt",
    "maintainer": null,
    "docs_url": null,
    "requires_python": ">=3.7",
    "maintainer_email": null,
    "keywords": "ai chatgpt gpt-4 code-generator terminal security-scanner cli assistant termux",
    "author": "TheNooB",
    "author_email": "codelearh@gmail.com",
    "download_url": "https://files.pythonhosted.org/packages/b9/cf/1ddbc31ea1eea98290198a29d5bfca457bd2b9fd42f33a60b311bfed7160/termingpt-2.0.1.tar.gz",
    "platform": null,
    "description": "TermiGPT v2.0.0 \ud83d\udee1\ufe0f\nAI-Powered Security Research Terminal Assistant\nProfessional tool for cybersecurity researchers, penetration testers, and security students. Combines AI intelligence with security automation for reconnaissance, exploitation, and reporting.\n\n\ud83c\udfaf Features\n\ud83d\udd0d Security Research Capabilities\n\nReconnaissance - Automated subdomain enumeration, port scanning, service detection\nPayload Generation - Create exploit code, reverse shells, custom scripts\nVulnerability Scanning - Automated vulnerability assessment with AI analysis\nVAPT Reporting - Generate professional penetration testing reports with CVEs\nOSINT Integration - Threat intelligence correlation and IP reputation checks\nTool Management - Install and configure security tools (nmap, subfinder, nuclei, etc.)\n\n\ud83e\udd16 AI-Powered Assistance\n\n5 AI Models - GPT-4o, GPT-4o Mini, GPT-4 Turbo, Perplexity, Mistral\nProduction Code - Generate complete, working security tools and scripts\nLearning Mode - Explains commands, CVEs, and security concepts\nReal-time Guidance - Command syntax help, tool flag explanations\nAdaptive Intelligence - Supports beginners to advanced users\n\n\ud83d\udee0\ufe0f Advanced Features\n\nSession Management - Command history, resume sessions\nPiped Input - cat file.txt | termi -p \"analyze\"\nMulti-format Output - Reports in text, JSON, HTML, PDF\nAuto-Install - Automatically installs missing dependencies\nEthical Safeguards - Built-in ethical use reminders\nCross-Platform - Works on Linux, macOS, Windows, Termux\n\n\ud83d\ude80 Installation\nbashpip install termingpt\nPost-Install\nAfter installation, you'll see a welcome banner with all commands and examples.\n\ud83d\udccb Quick Start\nInteractive Mode (Recommended)\nbashtermi\nDirect Commands\nbash# Reconnaissance\ntermi recon example.com\ntermi enum subdomains of target.com\n\n# Payload Generation\ntermi create a Python port scanner with threading\ntermi code a PowerShell reverse shell for 192.168.1.10:4444\n\n# Security Scanning\ntermi scan target.com\ntermi vuln-scan https://example.com\n\n# Tool Management\ntermi list-tools\ntermi install-tool recon\n\n# Reporting\ntermi report generate from last scan\n\n# AI Chat\ntermi ask \"explain CVE-2024-1234\"\ntermi ask \"what is MITRE ATT&CK\"\n\ud83d\udcda Complete Command Reference\nCore Commands\nCommandDescriptionExampletermiInteractive modetermitermi helpShow help menutermi helptermi --continueResume last sessiontermi --continue\nReconnaissance\nCommandDescriptionExamplerecon <target>Full reconnaissance workflowtermi recon example.comenum <target>Subdomain enumerationtermi enum target.comportscan <target>Port scanningtermi portscan 192.168.1.1\nCode Generation\nCommandDescriptionExamplecreate <desc>Generate security tooltermi create a SQL injection scannercode <desc>Generate scripttermi code a Python keyloggerwrite <desc>Generate codetermi write a web fuzzer\nSecurity Scanning\nCommandDescriptionExamplescan <target>Security assessmenttermi scan example.comvuln-scan <target>Vulnerability scantermi vuln-scan https://target.com\nTool Management\nCommandDescriptionExamplelist-toolsShow available toolstermi list-toolsinstall-tool <cat>Install security toolstermi install-tool reconcheck-toolsVerify installationstermi check-tools\nReporting\nCommandDescriptionExamplereportGenerate VAPT reporttermi reportexport <format>Export findingstermi export pdf\nAI & Models\nCommandDescriptionExampleask <question>Ask AI anythingtermi ask \"explain nmap -sV\"modelsList AI modelstermi modelsselectChange modeltermi select\nSession Management\nCommandDescriptionExamplehistoryShow command historytermi historyclearClear sessiontermi clear\n\ud83d\udd27 Available Security Tools\nReconnaissance\n\nsubfinder - Fast subdomain discovery\namass - In-depth DNS enumeration\nhttpx - Fast HTTP probe\nnuclei - Fast vulnerability scanner\n\nScanning\n\nnmap - Network exploration and security scanner\nmasscan - Fast TCP port scanner\nrustscan - Modern fast port scanner\n\nExploitation\n\nmetasploit - Penetration testing framework\nsqlmap - Automatic SQL injection tool\n\nWireless\n\naircrack-ng - WiFi security auditing tools\n\nWeb\n\ngobuster - Directory/file & DNS busting\nffuf - Fast web fuzzer\nwpscan - WordPress security scanner\n\n\ud83d\udca1 Usage Examples\nExample 1: Reconnaissance Workflow\nbash$ termi recon example.com\n\n\ud83d\udd0d RECONNAISSANCE: example.com\n\nAI Reconnaissance Plan:\n\n1. Subdomain Enumeration\n   Tools: subfinder, amass\n   Expected: 10-50 subdomains\n\n2. Port Scanning\n   Tools: nmap, rustscan\n   Ports: 1-1000 common ports\n\n3. Service Detection\n   Command: nmap -sV -sC target\n   Look for: Version info, vulnerabilities\n\n4. DNS Analysis\n   Records: A, AAAA, MX, TXT, NS\n   Tools: dig, nslookup\n\n5. OSINT Gathering\n   Sources: WHOIS, certificate transparency\n   Look for: Email addresses, infrastructure\nExample 2: Generate Exploit Code\nbash$ termi create a Python reverse shell for 192.168.1.10:4444\n\n\ud83d\udd27 Generating Security Tool\n\n\u26a0\ufe0f  Reminder: For authorized security testing only\n\n\ud83d\udcc1 Project: python-reverse-shell\n\n\u2705 reverse_shell.py\n\u2705 requirements.txt\n\u2705 README.md\n\u2705 .gitignore\n\n\u2705 SUCCESS! 4 files created\n\ud83d\udcc1 Location: ./python-reverse-shell\n\ud83d\udca1 Next: cd python-reverse-shell && cat README.md\nExample 3: Security Scan with AI Analysis\nbash$ termi scan target.com\n\n\ud83d\udd12 SECURITY SCAN: target.com\n\n\ud83c\udfaf Scan Types:\n  1. Quick Scan (Top ports)\n  2. Full Scan (1-1000)\n  3. Comprehensive (1-65535)\n  4. DNS Analysis\n  5. Service Detection\n\nSelect (1-5): 1\n\n\ud83d\udd0d Scanning 15 ports...\n  \u2713 Found: 22/SSH\n  \u2713 Found: 80/HTTP\n  \u2713 Found: 443/HTTPS\n\nFound 3 open ports\n\n\ud83e\udd16 Generating AI security assessment...\n\n\ud83d\udee1\ufe0f  AI SECURITY ASSESSMENT\n\nExecutive Summary:\nTarget shows standard web services with SSH management access.\nOverall security posture: MEDIUM risk.\n\nKey Findings:\n- Port 22 (SSH) exposed - potential RISK\n- Standard web ports (80, 443) functional\n- HTTPS enabled - SECURE\n\nRisk Assessment:\n1. SSH Exposure - MEDIUM\n   Recommendations: Implement fail2ban, use key authentication\n\n2. HTTP to HTTPS redirect - Check required\n   Recommendations: Ensure proper redirect configuration\n\nVulnerabilities:\n- Potential brute force on SSH (Port 22)\n- Check for outdated SSL/TLS versions\n\nRecommendations:\n1. Implement SSH key authentication\n2. Configure fail2ban for brute force protection\n3. Verify HTTPS configuration and certificates\n4. Regular security updates\nExample 4: Tool Installation\nbash$ termi install-tool recon\n\n\ud83d\udce6 Available Tool Categories:\n\nRecon:\n  \u274c subfinder: Fast subdomain discovery tool\n  \u274c amass: In-depth DNS enumeration\n  \u2705 httpx: Fast HTTP probe utility\n  \u274c nuclei: Fast vulnerability scanner\n\nSelect category (or 'cancel'): recon\n\nTools to install:\n  1. subfinder: Fast subdomain discovery tool \u274c Not installed\n  2. amass: In-depth DNS enumeration \u274c Not installed\n  3. httpx: Fast HTTP probe utility \u2705 Already installed\n  4. nuclei: Fast vulnerability scanner \u274c Not installed\n\nSelect tool number (or 'all'): 1\n\nInstalling subfinder...\n\u2705 subfinder installed successfully\nExample 5: Generate VAPT Report\nbash$ termi report\n\n\ud83d\udcca GENERATING VAPT REPORT\n\nEnter scan findings or path to scan file: ./scan_results.txt\n\n\ud83e\udd16 AI analyzing \u2705\n\nPROFESSIONAL PENETRATION TEST REPORT\n\nExecutive Summary:\nAssessment performed on target.com revealed 3 findings of varying severity...\n\nMethodology:\n- Port scanning using Nmap 7.94\n- Service enumeration with version detection\n- Manual vulnerability verification\n\nFindings:\n\n1. [CRITICAL] SQL Injection - /admin/login.php\n   CVE: N/A (Application-specific)\n   Description: SQL injection vulnerability in login form\n   Impact: Full database compromise possible\n   Remediation: Implement parameterized queries\n\n2. [HIGH] Outdated Apache Version\n   CVE: CVE-2024-1234\n   Description: Apache 2.4.41 running with known vulnerabilities\n   Impact: Remote code execution possible\n   Remediation: Update to Apache 2.4.58+\n\n3. [MEDIUM] Directory Listing Enabled\n   CVE: N/A (Configuration issue)\n   Description: /backup/ directory listing exposed\n   Impact: Information disclosure\n   Remediation: Disable directory listing in Apache config\n\nRisk Ratings:\n- CRITICAL: 1 finding\n- HIGH: 1 finding\n- MEDIUM: 1 finding\n- LOW: 0 findings\n\nRecommendations:\n1. Immediate patching of critical SQL injection\n2. Update Apache to latest stable version\n3. Review and harden web server configuration\n4. Implement Web Application Firewall (WAF)\n5. Regular security assessments\n\nConclusion:\nTarget requires immediate attention for critical findings...\n\n\u2705 Report saved to: vapt_report_20251018_152900.txt\nExample 6: Piped Input Analysis\nbash$ cat nmap_scan.xml | termi -p \"analyze for vulnerabilities\"\n\n\ud83e\udd16 AI analyzing\n\nNMAP SCAN ANALYSIS\n\nDetected Services:\n1. SSH (Port 22) - OpenSSH 7.6p1\n   Status: Outdated version\n   Risk: MEDIUM\n   CVE: CVE-2018-15473 (User enumeration)\n\n2. HTTP (Port 80) - Apache 2.4.41\n   Status: Vulnerable\n   Risk: HIGH\n   CVE: CVE-2024-1234 (RCE possible)\n\n3. MySQL (Port 3306) - MySQL 5.7.30\n   Status: Externally accessible\n   Risk: CRITICAL\n   Issue: Database should not be internet-facing\n\nRecommendations:\n1. Update all services to latest versions\n2. Restrict MySQL access to localhost only\n3. Implement fail2ban for SSH\n4. Configure WAF for web services\n\ud83c\udf93 Learning Examples\nExplain Security Concepts\nbash$ termi ask \"explain what is CVE-2024-1234\"\n$ termi ask \"what is MITRE ATT&CK framework\"\n$ termi ask \"explain nmap flags: -sV -A -T4\"\n$ termi ask \"difference between white box and black box testing\"\nTool-Specific Help\nbash$ termi ask \"how to use Metasploit for Windows exploitation\"\n$ termi ask \"best practices for using sqlmap\"\n$ termi ask \"aircrack-ng commands for WPA2 cracking\"\n\u26a0\ufe0f Ethical Use Disclaimer\nTermiGPT is designed for authorized security testing only.\n\nAlways obtain written permission before testing any system\nUnauthorized access to computer systems is illegal\nUse this tool responsibly and ethically\nThe authors are not responsible for misuse\n\n\ud83d\udd10 Security & Privacy\n\nNo data is stored on external servers\nAll API communication is encrypted\nSession data stored locally only\nNo telemetry or tracking\n\n\ud83e\udd1d Contributing\nContributions are welcome! Please feel free to submit a Pull Request.\n\ud83d\udcc4 License\nMIT License - see LICENSE file for details\n\ud83d\udc68\u200d\ud83d\udcbb Author\nTheNooB\n\nGitHub: https://github.com/thenoob4\nGitHub: https://github.com/codelabwithosman\n\n\ud83c\udd98 Support\n\nIssues: https://github.com/thenoob4/termingpt/issues\nDocumentation: https://github.com/thenoob4/termingpt#readme\n\n\ud83c\udfaf Requirements\n\nPython 3.7+\nInternet connection\n(Optional) Security tools for advanced features\n\n\ud83d\udd04 Version History\nv2.0.0 (Current)\n\nProfessional security research focus\nEnhanced reconnaissance capabilities\nAI-powered vulnerability assessment\nVAPT report generation\nTool management system\nSession persistence\nImproved error handling\nPiped input support\n\nv1.0.0\n\nInitial release\nBasic code generation\nSimple security scanning\n",
    "bugtrack_url": null,
    "license": null,
    "summary": "AI-powered terminal assistant with production-ready code generation and security scanning",
    "version": "2.0.1",
    "project_urls": {
        "Bug Reports": "https://github.com/thenoob4/termingpt/issues",
        "Documentation": "https://github.com/thenoob4/termingpt#readme",
        "Homepage": "https://github.com/thenoob4/termingpt",
        "Source": "https://github.com/thenoob4/termingpt"
    },
    "split_keywords": [
        "ai",
        "chatgpt",
        "gpt-4",
        "code-generator",
        "terminal",
        "security-scanner",
        "cli",
        "assistant",
        "termux"
    ],
    "urls": [
        {
            "comment_text": null,
            "digests": {
                "blake2b_256": "e62f191f6495ced1ed3f08b309b39dc955782a0454af894e1161f1980462189f",
                "md5": "21d7b5ed53501f6119fc61e3b4105ef6",
                "sha256": "e24b75e163348045fe5a15a619dc9bfda698122c853f0d3b34ffc3d8150fd319"
            },
            "downloads": -1,
            "filename": "termingpt-2.0.1-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "21d7b5ed53501f6119fc61e3b4105ef6",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": ">=3.7",
            "size": 18813,
            "upload_time": "2025-10-19T15:21:02",
            "upload_time_iso_8601": "2025-10-19T15:21:02.527851Z",
            "url": "https://files.pythonhosted.org/packages/e6/2f/191f6495ced1ed3f08b309b39dc955782a0454af894e1161f1980462189f/termingpt-2.0.1-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": null,
            "digests": {
                "blake2b_256": "b9cf1ddbc31ea1eea98290198a29d5bfca457bd2b9fd42f33a60b311bfed7160",
                "md5": "763202dd3d3a048da605a9a6a3d379da",
                "sha256": "eafb08d10403dd9103a69377d3456c6c2540adb5f7f217e13a539e819f9b0c21"
            },
            "downloads": -1,
            "filename": "termingpt-2.0.1.tar.gz",
            "has_sig": false,
            "md5_digest": "763202dd3d3a048da605a9a6a3d379da",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": ">=3.7",
            "size": 34944,
            "upload_time": "2025-10-19T15:21:04",
            "upload_time_iso_8601": "2025-10-19T15:21:04.345677Z",
            "url": "https://files.pythonhosted.org/packages/b9/cf/1ddbc31ea1eea98290198a29d5bfca457bd2b9fd42f33a60b311bfed7160/termingpt-2.0.1.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2025-10-19 15:21:04",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "thenoob4",
    "github_project": "termingpt",
    "github_not_found": true,
    "lcname": "termingpt"
}
        
Elapsed time: 1.14763s