├── requirement.txt ├── images ├── h0.jpg ├── h1.jpg ├── h10.jpg ├── h11.jpg ├── h12.jpg ├── h13.jpg ├── h14.jpg ├── h15.jpg ├── h16.jpg ├── h2.jpg ├── h3.jpg ├── h4.jpg ├── h5.jpg ├── h6.jpg ├── h7.jpg ├── h8.jpg ├── h9.jpg └── main.jpg ├── .github ├── ISSUE_TEMPLATE │ ├── custom.md │ └── bug_report.md └── FUNDING.yml ├── tools ├── others │ ├── web_crawling.py │ ├── homograph_attacks.py │ ├── email_verifier.py │ ├── mix_tools.py │ ├── hash_crack.py │ ├── payload_injection.py │ ├── wifi_jamming.py │ ├── android_attack.py │ ├── socialmedia.py │ └── socialmedia_finder.py ├── remote_administration.py ├── other_tools.py ├── post_exploitation.py ├── reverse_engineering.py ├── tool_manager.py ├── exploit_frameworks.py ├── wordlist_generator.py ├── anonsurf.py ├── steganography.py ├── forensic_tools.py ├── ddos.py ├── webattack.py ├── sql_tools.py ├── xss_attack.py ├── payload_creator.py ├── wireless_attack_tools.py ├── phising_attack.py └── information_gathering_tools.py ├── LICENSE ├── generate_readme.py ├── core.py ├── htk.py └── README.md /requirement.txt: -------------------------------------------------------------------------------- 1 | lolcat 2 | boxes 3 | flask 4 | requests 5 | -------------------------------------------------------------------------------- /images/h0.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h0.jpg -------------------------------------------------------------------------------- /images/h1.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h1.jpg -------------------------------------------------------------------------------- /images/h10.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h10.jpg -------------------------------------------------------------------------------- /images/h11.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h11.jpg -------------------------------------------------------------------------------- /images/h12.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h12.jpg -------------------------------------------------------------------------------- /images/h13.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h13.jpg -------------------------------------------------------------------------------- /images/h14.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h14.jpg -------------------------------------------------------------------------------- /images/h15.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h15.jpg -------------------------------------------------------------------------------- /images/h16.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h16.jpg -------------------------------------------------------------------------------- /images/h2.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h2.jpg -------------------------------------------------------------------------------- /images/h3.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h3.jpg -------------------------------------------------------------------------------- /images/h4.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h4.jpg -------------------------------------------------------------------------------- /images/h5.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h5.jpg -------------------------------------------------------------------------------- /images/h6.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h6.jpg -------------------------------------------------------------------------------- /images/h7.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h7.jpg -------------------------------------------------------------------------------- /images/h8.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h8.jpg -------------------------------------------------------------------------------- /images/h9.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/h9.jpg -------------------------------------------------------------------------------- /images/main.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CodingRanjith/hackingtoolkit/HEAD/images/main.jpg -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/custom.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Custom issue template 3 | about: Describe this issue template's purpose here. 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | 11 | -------------------------------------------------------------------------------- /tools/others/web_crawling.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class GoSpider(HackingTool): 7 | TITLE = "Gospider - Fast web spider written in Go" 8 | DESCRIPTION = "Gospider - Fast web spider written in Go" 9 | INSTALL_COMMANDS = ["sudo go get -u github.com/jaeles-project/gospider"] 10 | PROJECT_URL = "https://github.com/jaeles-project/gospider" 11 | 12 | def __init__(self): 13 | super(GoSpider, self).__init__(runnable = False) 14 | 15 | 16 | class WebCrawlingTools(HackingToolsCollection): 17 | TITLE = "Web crawling" 18 | TOOLS = [GoSpider()] 19 | -------------------------------------------------------------------------------- /tools/others/homograph_attacks.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class EvilURL(HackingTool): 7 | TITLE = "EvilURL - Generate unicode evil domains for IDN Homograph Attack" 8 | DESCRIPTION = "Generate unicode evil domains for IDN Homograph Attack " \ 9 | "and detect them." 10 | INSTALL_COMMANDS = ["git clone https://github.com/UndeadSec/EvilURL.git"] 11 | RUN_COMMANDS = ["cd EvilURL;python3 evilurl.py"] 12 | PROJECT_URL = "https://github.com/UndeadSec/EvilURL" 13 | 14 | 15 | class IDNHomographAttackTools(HackingToolsCollection): 16 | TITLE = "IDN Homograph Attack" 17 | TOOLS = [EvilURL()] 18 | -------------------------------------------------------------------------------- /tools/others/email_verifier.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class KnockMail(HackingTool): 7 | TITLE = "Knockmail - KnockMail Tool Verify If Email Exists" 8 | DESCRIPTION = "KnockMail Tool Verify If Email Exists" 9 | INSTALL_COMMANDS = [ 10 | "git clone https://github.com/heywoodlh/KnockMail.git", 11 | "cd KnockMail;sudo pip3 install -r requirements.txt" 12 | ] 13 | RUN_COMMANDS = ["cd KnockMail;python3 knockmail.py"] 14 | PROJECT_URL = "https://github.com/heywoodlh/KnockMail" 15 | 16 | 17 | class EmailVerifyTools(HackingToolsCollection): 18 | TITLE = "Email Verify tools" 19 | TOOLS = [KnockMail()] 20 | 21 | -------------------------------------------------------------------------------- /tools/others/mix_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class TerminalMultiplexer(HackingTool): 7 | TITLE = "Terminal Multiplexer - Terminal Multiplexer is a tiling terminal emulator" 8 | DESCRIPTION = "Terminal Multiplexer is a tiling terminal emulator that " \ 9 | "allows us to open \n several terminal sessions inside one " \ 10 | "single window." 11 | INSTALL_COMMANDS = ["sudo apt-get install tilix"] 12 | 13 | def __init__(self): 14 | super(TerminalMultiplexer, self).__init__(runnable = False) 15 | 16 | 17 | class MixTools(HackingToolsCollection): 18 | TITLE = "Mix tools" 19 | TOOLS = [TerminalMultiplexer()] 20 | -------------------------------------------------------------------------------- /tools/others/hash_crack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class HashBuster(HackingTool): 7 | TITLE = "Hash Buster - Automatic hash type identification " 8 | DESCRIPTION = "Features: \n " \ 9 | "Automatic hash type identification \n " \ 10 | "Supports MD5, SHA1, SHA256, SHA384, SHA512" 11 | INSTALL_COMMANDS = [ 12 | "git clone https://github.com/s0md3v/Hash-Buster.git", 13 | "cd Hash-Buster;make install" 14 | ] 15 | RUN_COMMANDS = ["buster -h"] 16 | PROJECT_URL = "https://github.com/s0md3v/Hash-Buster" 17 | 18 | 19 | class HashCrackingTools(HackingToolsCollection): 20 | TITLE = "Hash cracking tools" 21 | TOOLS = [HashBuster()] 22 | -------------------------------------------------------------------------------- /.github/FUNDING.yml: -------------------------------------------------------------------------------- 1 | # These are supported funding model platforms 2 | 3 | github: # Replace with up to 4 GitHub Sponsors-enabled usernames e.g., [user1, user2] 4 | patreon: # Replace with a single Patreon username 5 | open_collective: # Replace with a single Open Collective username 6 | ko_fi: # Replace with a single Ko-fi username 7 | tidelift: # Replace with a single Tidelift platform-name/package-name e.g., npm/babel 8 | community_bridge: # Replace with a single Community Bridge project-name e.g., cloud-foundry 9 | liberapay: # Replace with a single Liberapay username 10 | issuehunt: # Replace with a single IssueHunt username 11 | lfx_crowdfunding: # Replace with a single LFX Crowdfunding project-name e.g., cloud-foundry 12 | polar: # Replace with a single Polar username 13 | buy_me_a_coffee: # Replace with a single Buy Me a Coffee username 14 | thanks_dev: # Replace with a single thanks.dev username 15 | custom: # Replace with up to 4 custom sponsorship URLs e.g., ['link1', 'link2'] 16 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/bug_report.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Bug report 3 | about: Create a report to help us improve 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Describe the bug** 11 | A clear and concise description of what the bug is. 12 | 13 | **To Reproduce** 14 | Steps to reproduce the behavior: 15 | 1. Go to '...' 16 | 2. Click on '....' 17 | 3. Scroll down to '....' 18 | 4. See error 19 | 20 | **Expected behavior** 21 | A clear and concise description of what you expected to happen. 22 | 23 | **Screenshots** 24 | If applicable, add screenshots to help explain your problem. 25 | 26 | **Desktop (please complete the following information):** 27 | - OS: [e.g. iOS] 28 | - Browser [e.g. chrome, safari] 29 | - Version [e.g. 22] 30 | 31 | **Smartphone (please complete the following information):** 32 | - Device: [e.g. iPhone6] 33 | - OS: [e.g. iOS8.1] 34 | - Browser [e.g. stock browser, safari] 35 | - Version [e.g. 22] 36 | 37 | **Additional context** 38 | Add any other context about the problem here. 39 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2022 CodingRanjith 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /tools/remote_administration.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Stitch(HackingTool): 7 | TITLE = "Stitch - Cross platform python framework" 8 | DESCRIPTION = "Stitch is a cross platform python framework.\n" \ 9 | "which allows you to build custom payloads\n" \ 10 | "For Windows, Mac and Linux." 11 | INSTALL_COMMANDS = [ 12 | "sudo git clone https://github.com/nathanlopez/Stitch.git", 13 | "cd Stitch;sudo pip install -r lnx_requirements.txt" 14 | ] 15 | RUN_COMMANDS = ["cd Stitch;python main.py"] 16 | PROJECT_URL = "https://github.com/nathanlopez/Stitch" 17 | 18 | 19 | class Pyshell(HackingTool): 20 | TITLE = "Pyshell - Rat Tool that can be able to download & upload" 21 | DESCRIPTION = "Pyshell is a Rat Tool that can be able to download & upload " \ 22 | "files,\n Execute OS Command and more.." 23 | INSTALL_COMMANDS = [ 24 | "sudo git clone https://github.com/knassar702/Pyshell.git;", 25 | "sudo pip install pyscreenshot python-nmap requests" 26 | ] 27 | RUN_COMMANDS = ["cd Pyshell;./Pyshell"] 28 | PROJECT_URL = "https://github.com/knassar702/pyshell" 29 | 30 | 31 | class RemoteAdministrationTools(HackingToolsCollection): 32 | TITLE = "Remote Administrator Tools" 33 | TOOLS = [ 34 | Stitch(), 35 | Pyshell() 36 | ] 37 | -------------------------------------------------------------------------------- /tools/others/payload_injection.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class DebInject(HackingTool): 7 | TITLE = "Debinject - Debinject is a tool that inject malicious code" 8 | DESCRIPTION = "Debinject is a tool that inject malicious code into *.debs" 9 | INSTALL_COMMANDS = [ 10 | "sudo git clone https://github.com/UndeadSec/Debinject.git"] 11 | RUN_COMMANDS = ["cd Debinject;python debinject.py"] 12 | PROJECT_URL = "https://github.com/UndeadSec/Debinject" 13 | 14 | 15 | class Pixload(HackingTool): 16 | TITLE = "Pixload - Image Payload Creating tools" 17 | DESCRIPTION = "Pixload -- Image Payload Creating tools \n " \ 18 | "Pixload is Set of tools for creating/injecting payload into images." 19 | INSTALL_COMMANDS = [ 20 | "sudo apt install libgd-perl libimage-exiftool-perl libstring-crc32-perl", 21 | "sudo git clone https://github.com/chinarulezzz/pixload.git" 22 | ] 23 | PROJECT_URL = "https://github.com/chinarulezzz/pixload" 24 | 25 | def __init__(self): 26 | # super(Pixload, self).__init__([ 27 | # ('How To Use', self.show_project_page) 28 | # ], runnable = False) 29 | super(Pixload, self).__init__(runnable = False) 30 | 31 | 32 | class PayloadInjectorTools(HackingToolsCollection): 33 | TITLE = "Payload Injector" 34 | TOOLS = [ 35 | DebInject(), 36 | Pixload() 37 | ] 38 | -------------------------------------------------------------------------------- /generate_readme.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import re 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | from hackingtool import all_tools 7 | 8 | 9 | def sanitize_anchor(s): 10 | return re.sub(r"\W", "-", s.lower()) 11 | 12 | 13 | def get_toc(tools, indentation = ""): 14 | md = "" 15 | for tool in tools: 16 | if isinstance(tool, HackingToolsCollection): 17 | md += (indentation + "- [{}](#{})\n".format( 18 | tool.TITLE, sanitize_anchor(tool.TITLE))) 19 | md += get_toc(tool.TOOLS, indentation = indentation + ' ') 20 | return md 21 | 22 | 23 | def get_tools_toc(tools, indentation = "##"): 24 | md = "" 25 | for tool in tools: 26 | if isinstance(tool, HackingToolsCollection): 27 | md += (indentation + "# {}\n".format(tool.TITLE)) 28 | md += get_tools_toc(tool.TOOLS, indentation = indentation + '#') 29 | elif isinstance(tool, HackingTool): 30 | if tool.PROJECT_URL: 31 | md += ("- [{}]({})\n".format(tool.TITLE, tool.PROJECT_URL)) 32 | else: 33 | md += ("- {}\n".format(tool.TITLE)) 34 | return md 35 | 36 | 37 | def generate_readme(): 38 | toc = get_toc(all_tools[:-1]) 39 | tools_desc = get_tools_toc(all_tools[:-1]) 40 | 41 | with open("README_template.md") as fh: 42 | readme_template = fh.read() 43 | 44 | readme_template = readme_template.replace("{{toc}}", toc) 45 | readme_template = readme_template.replace("{{tools}}", tools_desc) 46 | 47 | with open("README.md", "w") as fh: 48 | fh.write(readme_template) 49 | 50 | 51 | if __name__ == '__main__': 52 | generate_readme() 53 | -------------------------------------------------------------------------------- /tools/other_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | from tools.others.android_attack import AndroidAttackTools 8 | from tools.others.email_verifier import EmailVerifyTools 9 | from tools.others.hash_crack import HashCrackingTools 10 | from tools.others.homograph_attacks import IDNHomographAttackTools 11 | from tools.others.mix_tools import MixTools 12 | from tools.others.payload_injection import PayloadInjectorTools 13 | from tools.others.socialmedia import SocialMediaBruteforceTools 14 | from tools.others.socialmedia_finder import SocialMediaFinderTools 15 | from tools.others.web_crawling import WebCrawlingTools 16 | from tools.others.wifi_jamming import WifiJammingTools 17 | 18 | 19 | class HatCloud(HackingTool): 20 | TITLE = "HatCloud(Bypass CloudFlare for IP)" 21 | DESCRIPTION = "HatCloud build in Ruby. It makes bypass in CloudFlare for " \ 22 | "discover real IP." 23 | INSTALL_COMMANDS = ["git clone https://github.com/HatBashBR/HatCloud.git"] 24 | PROJECT_URL = "https://github.com/HatBashBR/HatCloud" 25 | 26 | def run(self): 27 | site = input("Enter Site >> ") 28 | os.chdir("HatCloud") 29 | subprocess.run(["sudo", "ruby", "hatcloud.rb", "-b", site]) 30 | 31 | 32 | class OtherTools(HackingToolsCollection): 33 | TITLE = "Other tools" 34 | TOOLS = [ 35 | SocialMediaBruteforceTools(), 36 | AndroidAttackTools(), 37 | HatCloud(), 38 | IDNHomographAttackTools(), 39 | EmailVerifyTools(), 40 | HashCrackingTools(), 41 | WifiJammingTools(), 42 | SocialMediaFinderTools(), 43 | PayloadInjectorTools(), 44 | WebCrawlingTools(), 45 | MixTools() 46 | ] 47 | -------------------------------------------------------------------------------- /tools/others/wifi_jamming.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class WifiJammerNG(HackingTool): 7 | TITLE = "WifiJammer-NG - Continuously jam all wifi clients and access points within range" 8 | DESCRIPTION = "Continuously jam all wifi clients and access points within range." 9 | INSTALL_COMMANDS = [ 10 | "sudo git clone https://github.com/MisterBianco/wifijammer-ng.git", 11 | "cd wifijammer-ng;sudo pip install -r requirements.txt" 12 | ] 13 | RUN_COMMANDS = [ 14 | 'echo "python wifijammer.py [-a AP MAC] [-c CHANNEL] [-d] [-i INTERFACE] [-m MAXIMUM] [-k] [-p PACKETS] [-s SKIP] [-t TIME INTERVAL] [-D]"| boxes | lolcat', 15 | "cd wifijammer-ng;sudo python wifijammer.py" 16 | ] 17 | PROJECT_URL = "https://github.com/paragonsean/wifijammer-ng" # https://github.com/2ZZ/wifijammer-ng is no longer available I forked a copy of the orginal from https://github.com/2ZZ/wifijammer-ng 18 | 19 | 20 | class KawaiiDeauther(HackingTool): 21 | TITLE = "KawaiiDeauther - Kawaii Deauther is a pentest toolkit whose goal is to perform" 22 | DESCRIPTION = "Kawaii Deauther is a pentest toolkit whose goal is to perform \n " \ 23 | "jam on WiFi clients/routers and spam many fake AP for testing purposes." 24 | INSTALL_COMMANDS = [ 25 | "sudo git clone https://github.com/aryanrtm/KawaiiDeauther.git", 26 | "cd KawaiiDeauther;sudo bash install.sh" 27 | ] 28 | RUN_COMMANDS = ["cd KawaiiDeauther;sudo bash KawaiiDeauther.sh"] 29 | PROJECT_URL = "https://github.com/aryanrtm/KawaiiDeauther" 30 | 31 | 32 | class WifiJammingTools(HackingToolsCollection): 33 | TITLE = "Wifi Deauthenticate" 34 | TOOLS = [ 35 | WifiJammerNG(), 36 | KawaiiDeauther() 37 | ] 38 | -------------------------------------------------------------------------------- /tools/post_exploitation.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class Vegile(HackingTool): 9 | TITLE = "Vegile - Ghost In The Shell This tool will set up your backdoor/rootkits" 10 | DESCRIPTION = "This tool will set up your backdoor/rootkits when " \ 11 | "backdoor is already setup it will be \n" \ 12 | "hidden your specific process,unlimited your session in " \ 13 | "metasploit and transparent." 14 | INSTALL_COMMANDS = [ 15 | "sudo git clone https://github.com/Screetsec/Vegile.git", 16 | "cd Vegile && sudo chmod +x Vegile" 17 | ] 18 | RUN_COMMANDS = ["cd Vegile && sudo bash Vegile"] 19 | PROJECT_URL = "https://github.com/Screetsec/Vegile" 20 | 21 | def before_run(self): 22 | os.system('echo "You can Use Command: \n' 23 | '[!] Vegile -i / --inject [backdoor/rootkit] \n' 24 | '[!] Vegile -u / --unlimited [backdoor/rootkit] \n' 25 | '[!] Vegile -h / --help"|boxes -d parchment') 26 | 27 | 28 | class ChromeKeyLogger(HackingTool): 29 | TITLE = "Chrome Keylogger - Hera Chrome Keylogger" 30 | DESCRIPTION = "Hera Chrome Keylogger" 31 | INSTALL_COMMANDS = [ 32 | "sudo git clone https://github.com/UndeadSec/HeraKeylogger.git", 33 | "cd HeraKeylogger && sudo apt-get install python3-pip -y && sudo pip3 install -r requirements.txt" 34 | ] 35 | RUN_COMMANDS = ["cd HeraKeylogger && sudo python3 hera.py"] 36 | PROJECT_URL = "https://github.com/UndeadSec/HeraKeylogger" 37 | 38 | 39 | class PostExploitationTools(HackingToolsCollection): 40 | TITLE = "Post exploitation tools" 41 | TOOLS = [ 42 | Vegile(), 43 | ChromeKeyLogger() 44 | ] 45 | -------------------------------------------------------------------------------- /tools/reverse_engineering.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import subprocess 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class AndroGuard(HackingTool): 9 | TITLE = "Androguard - Analysis of Android applications and more" 10 | DESCRIPTION = "Androguard is a Reverse engineering, Malware and goodware " \ 11 | "analysis of Android applications and more" 12 | INSTALL_COMMANDS = ["sudo pip3 install -U androguard"] 13 | PROJECT_URL = "https://github.com/androguard/androguard " 14 | 15 | def __init__(self): 16 | super(AndroGuard, self).__init__(runnable = False) 17 | 18 | 19 | class Apk2Gold(HackingTool): 20 | TITLE = "Apk2Gold - Apk2Gold is a CLI tool for decompiling Android apps to Java" 21 | DESCRIPTION = "Apk2Gold is a CLI tool for decompiling Android apps to Java" 22 | INSTALL_COMMANDS = [ 23 | "sudo git clone https://github.com/lxdvs/apk2gold.git", 24 | "cd apk2gold;sudo bash make.sh" 25 | ] 26 | PROJECT_URL = "https://github.com/lxdvs/apk2gold " 27 | 28 | def run(self): 29 | uinput = input("Enter (.apk) File >> ") 30 | subprocess.run(["sudo", "apk2gold", uinput]) 31 | 32 | 33 | class Jadx(HackingTool): 34 | TITLE = "JadX - Jadx is Dex to Java decompiler" 35 | DESCRIPTION = "Jadx is Dex to Java decompiler.\n" \ 36 | "[*] decompile Dalvik bytecode to java classes from APK, dex," \ 37 | " aar and zip files\n" \ 38 | "[*] decode AndroidManifest.xml and other resources from " \ 39 | "resources.arsc" 40 | INSTALL_COMMANDS = [ 41 | "sudo git clone https://github.com/skylot/jadx.git", 42 | "cd jadx;./gradlew dist" 43 | ] 44 | PROJECT_URL = "https://github.com/skylot/jadx" 45 | 46 | def __init__(self): 47 | super(Jadx, self).__init__(runnable = False) 48 | 49 | 50 | class ReverseEngineeringTools(HackingToolsCollection): 51 | TITLE = "Reverse engineering tools" 52 | TOOLS = [ 53 | AndroGuard(), 54 | Apk2Gold(), 55 | Jadx() 56 | ] 57 | -------------------------------------------------------------------------------- /tools/tool_manager.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | from time import sleep 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | 9 | class UpdateTool(HackingTool): 10 | TITLE = "Update Tool or System" 11 | DESCRIPTION = "Update Tool or System" 12 | 13 | def __init__(self): 14 | super(UpdateTool, self).__init__([ 15 | ("Update System", self.update_sys), 16 | ("Update Hackingtoolkit", self.update_ht) 17 | ], installable = False, runnable = False) 18 | 19 | def update_sys(self): 20 | os.system("sudo apt update && sudo apt full-upgrade -y") 21 | os.system( 22 | "sudo apt-get install tor openssl curl && sudo apt-get update tor openssl curl") 23 | os.system("sudo apt-get install python3-pip") 24 | 25 | def update_ht(self): 26 | os.system("sudo chmod +x /etc/;" 27 | "sudo chmod +x /usr/share/doc;" 28 | "sudo rm -rf /usr/share/doc/hackingtoolkit/;" 29 | "cd /etc/;" 30 | "sudo rm -rf /etc/hackingtoolkit/;" 31 | "mkdir hackingtoolkit;" 32 | "cd hackingtoolkit;" 33 | "git clone https://github.com/CodingRanjith/hackingtoolkit.git;" 34 | "cd hackingtoolkit;" 35 | "sudo chmod +x install.sh;" 36 | "./install.sh") 37 | 38 | 39 | class UninstallTool(HackingTool): 40 | TITLE = "Uninstall HackingToolkit" 41 | DESCRIPTION = "Uninstall HackingToolkit" 42 | 43 | def __init__(self): 44 | super(UninstallTool, self).__init__([ 45 | ('Uninstall', self.uninstall) 46 | ], installable = False, runnable = False) 47 | 48 | def uninstall(self): 49 | print("hackingtoolkit started to uninstall..\n") 50 | sleep(1) 51 | os.system("sudo chmod +x /etc/;" 52 | "sudo chmod +x /usr/share/doc;" 53 | "sudo rm -rf /usr/share/doc/hackingtoolkit/;" 54 | "cd /etc/;" 55 | "sudo rm -rf /etc/hackingtoolkit/;") 56 | print("\nHackingtoolkit Successfully Uninstalled..") 57 | print("Happy Hacking..!!") 58 | sleep(1) 59 | 60 | 61 | class ToolManager(HackingToolsCollection): 62 | TITLE = "Update or Uninstall | Hackingtoolkit" 63 | TOOLS = [ 64 | UpdateTool(), 65 | UninstallTool() 66 | ] 67 | -------------------------------------------------------------------------------- /tools/exploit_frameworks.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | from tools.webattack import Web2Attack 5 | 6 | 7 | class RouterSploit(HackingTool): 8 | TITLE = "RouterSploit - RouterSploit Framework is an open-source exploitation" 9 | DESCRIPTION = "The RouterSploit Framework is an open-source exploitation " \ 10 | "framework dedicated to embedded devices" 11 | INSTALL_COMMANDS = [ 12 | "sudo git clone https://github.com/threat9/routersploit.git", 13 | "cd routersploit && sudo python3 -m pip install -r requirements.txt" 14 | ] 15 | RUN_COMMANDS = ["cd routersploit && sudo python3 rsf.py"] 16 | PROJECT_URL = "https://github.com/threat9/routersploit" 17 | 18 | 19 | class WebSploit(HackingTool): 20 | TITLE = "WebSploit - Websploit is an advanced MITM framework" 21 | DESCRIPTION = "Websploit is an advanced MITM framework." 22 | INSTALL_COMMANDS = [ 23 | "sudo git clone https://github.com/The404Hacking/websploit.git;cd websploit/Setup;sudo chmod +x install.sh && sudo bash install.sh" 24 | ] 25 | RUN_COMMANDS = ["sudo websploit"] 26 | PROJECT_URL = "https://github.com/The404Hacking/websploit " 27 | 28 | 29 | class Commix(HackingTool): 30 | TITLE = "Commix - Automated All-in-One OS command injection and exploitation" 31 | DESCRIPTION = "Automated All-in-One OS command injection and exploitation " \ 32 | "tool.\nCommix can be used from web developers, penetration " \ 33 | "testers or even security researchers\n in order to test " \ 34 | "web-based applications with the view to find bugs,\n " \ 35 | "errors or vulnerabilities related to command injection " \ 36 | "attacks.\n Usage: python commix.py [option(s)]" 37 | INSTALL_COMMANDS = [ 38 | "git clone https://github.com/commixproject/commix.git commix", 39 | "cd commix;sudo python setup.py install" 40 | ] 41 | RUN_COMMANDS = ["sudo python commix.py --wizard"] 42 | PROJECT_URL = "https://github.com/commixproject/commix" 43 | 44 | def __init__(self): 45 | super(Commix, self).__init__(runnable = False) 46 | 47 | 48 | class ExploitFrameworkTools(HackingToolsCollection): 49 | TITLE = "Exploit framework" 50 | TOOLS = [ 51 | RouterSploit(), 52 | WebSploit(), 53 | Commix(), 54 | Web2Attack() 55 | ] 56 | -------------------------------------------------------------------------------- /tools/wordlist_generator.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Cupp(HackingTool): 7 | TITLE = "Cupp - WlCreator is a C program that can create all possibilities of passwords" 8 | DESCRIPTION = "WlCreator is a C program that can create all possibilities of passwords,\n " \ 9 | "and you can choose Length, Lowercase, Capital, Numbers and Special Chars" 10 | INSTALL_COMMANDS = ["git clone https://github.com/Mebus/cupp.git"] 11 | RUN_COMMANDS = ["cd cupp && python3 cupp.py -i"] 12 | PROJECT_URL = "https://github.com/Mebus/cupp" 13 | 14 | 15 | class WlCreator(HackingTool): 16 | TITLE = "WordlistCreator - WlCreator is a C program that can create all possibilities" 17 | DESCRIPTION = "WlCreator is a C program that can create all possibilities" \ 18 | " of passwords,\n and you can choose Lenght, Lowercase, " \ 19 | "Capital, Numbers and Special Chars" 20 | INSTALL_COMMANDS = ["sudo git clone https://github.com/Z4nzu/wlcreator.git"] 21 | RUN_COMMANDS = [ 22 | "cd wlcreator && sudo gcc -o wlcreator wlcreator.c && ./wlcreator 5"] 23 | PROJECT_URL = "https://github.com/Z4nzu/wlcreator" 24 | 25 | 26 | class GoblinWordGenerator(HackingTool): 27 | TITLE = "Goblin WordGenerator" 28 | DESCRIPTION = "Goblin WordGenerator" 29 | INSTALL_COMMANDS = [ 30 | "sudo git clone https://github.com/UndeadSec/GoblinWordGenerator.git"] 31 | RUN_COMMANDS = ["cd GoblinWordGenerator && python3 goblin.py"] 32 | PROJECT_URL = "https://github.com/UndeadSec/GoblinWordGenerator.git" 33 | 34 | 35 | class showme(HackingTool): 36 | TITLE = "Password list - 1.4 Billion Clear Text Password" 37 | DESCRIPTION = "This tool allows you to perform OSINT and reconnaissance on " \ 38 | "an organisation or an individual. It allows one to search " \ 39 | "1.4 Billion clear text credentials which was dumped as " \ 40 | "part of BreachCompilation leak. This database makes " \ 41 | "finding passwords faster and easier than ever before." 42 | INSTALL_COMMANDS = [ 43 | "sudo git clone https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got.git", 44 | "cd SMWYG-Show-Me-What-You-Got && pip3 install -r requirements.txt" 45 | ] 46 | RUN_COMMANDS = ["cd SMWYG-Show-Me-What-You-Got && python SMWYG.py"] 47 | PROJECT_URL = "https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got" 48 | 49 | 50 | class WordlistGeneratorTools(HackingToolsCollection): 51 | TITLE = "Wordlist Generator" 52 | TOOLS = [ 53 | Cupp(), 54 | WlCreator(), 55 | GoblinWordGenerator(), 56 | showme() 57 | ] 58 | -------------------------------------------------------------------------------- /tools/others/android_attack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Keydroid(HackingTool): 7 | TITLE = "Keydroid - Android Keylogger + Reverse Shell" 8 | DESCRIPTION = "Android Keylogger + Reverse Shell\n" \ 9 | "[!] You have to install Some Manually Refer Below Link:\n " \ 10 | "[+] https://github.com/F4dl0/keydroid" 11 | INSTALL_COMMANDS = ["sudo git clone https://github.com/F4dl0/keydroid.git"] 12 | RUN_COMMANDS = ["cd keydroid && bash keydroid.sh"] 13 | PROJECT_URL = "https://github.com/F4dl0/keydroid" 14 | 15 | 16 | class MySMS(HackingTool): 17 | TITLE = "MySMS - Script that generates an Android App to hack SMS" 18 | DESCRIPTION = "Script that generates an Android App to hack SMS through WAN \n" \ 19 | "[!] You have to install Some Manually Refer Below Link:\n\t " \ 20 | "[+] https://github.com/papusingh2sms/mysms" 21 | INSTALL_COMMANDS = [ 22 | "sudo git clone https://github.com/papusingh2sms/mysms.git"] 23 | RUN_COMMANDS = ["cd mysms && bash mysms.sh"] 24 | PROJECT_URL = "https://github.com/papusingh2sms/mysms" 25 | 26 | 27 | class LockPhish(HackingTool): 28 | TITLE = "Lockphish - Grab target LOCK PIN" 29 | DESCRIPTION = "Lockphish it's the first tool for phishing attacks on the " \ 30 | "lock screen, designed to\n Grab Windows credentials,Android" \ 31 | " PIN and iPhone Passcode using a https link." 32 | INSTALL_COMMANDS = [ 33 | "sudo git clone https://github.com/JasonJerry/lockphish.git"] 34 | RUN_COMMANDS = ["cd lockphish && bash lockphish.sh"] 35 | PROJECT_URL = "https://github.com/JasonJerry/lockphish" 36 | 37 | 38 | class Droidcam(HackingTool): 39 | TITLE = "DroidCam - Powerful Tool For Grab Front Camera Snap Using A Link" 40 | DESCRIPTION = "Powerful Tool For Grab Front Camera Snap Using A Link" 41 | INSTALL_COMMANDS = [ 42 | "sudo git clone https://github.com/kinghacker0/WishFish.git;" 43 | "sudo apt install php wget openssh-client" 44 | ] 45 | RUN_COMMANDS = ["cd WishFish && sudo bash wishfish.sh"] 46 | PROJECT_URL = "https://github.com/kinghacker0/WishFish" 47 | 48 | 49 | class EvilApp(HackingTool): 50 | TITLE = "EvilApp - EvilApp is a script to generate Android App " 51 | DESCRIPTION = "EvilApp is a script to generate Android App that can " \ 52 | "hijack authenticated sessions in cookies." 53 | INSTALL_COMMANDS = [ 54 | "sudo git clone https://github.com/crypticterminal/EvilApp.git"] 55 | RUN_COMMANDS = ["cd EvilApp && bash evilapp.sh"] 56 | PROJECT_URL = "https://github.com/crypticterminal/EvilApp" 57 | 58 | 59 | class AndroidAttackTools(HackingToolsCollection): 60 | TITLE = "Android Hacking tools" 61 | TOOLS = [ 62 | Keydroid(), 63 | MySMS(), 64 | LockPhish(), 65 | Droidcam(), 66 | EvilApp() 67 | ] 68 | -------------------------------------------------------------------------------- /tools/others/socialmedia.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | 9 | class InstaBrute(HackingTool): 10 | TITLE = "Instagram Attack - Brute force attack against Instagram" 11 | DESCRIPTION = "Brute force attack against Instagram" 12 | INSTALL_COMMANDS = [ 13 | "sudo git clone https://github.com/chinoogawa/instaBrute.git", 14 | "cd instaBrute;sudo pip2.7 install -r requirements.txt" 15 | ] 16 | PROJECT_URL = "https://github.com/chinoogawa/instaBrute" 17 | 18 | def run(self): 19 | name = input("Enter Username >> ") 20 | wordlist = input("Enter wordword list >> ") 21 | os.chdir("instaBrute") 22 | subprocess.run( 23 | ["sudo", "python", "instaBrute.py", "-u", f"{name}", "-d", 24 | f"{wordlist}"]) 25 | 26 | 27 | class BruteForce(HackingTool): 28 | TITLE = "AllinOne SocialMedia Attack - Brute_Force_Attack Gmail Hotmail Twitter Facebook Netflix" 29 | DESCRIPTION = "Brute_Force_Attack Gmail Hotmail Twitter Facebook Netflix \n" \ 30 | "[!] python3 Brute_Force.py -g -l " 31 | INSTALL_COMMANDS = [ 32 | "sudo git clone https://github.com/Matrix07ksa/Brute_Force.git", 33 | "cd Brute_Force;sudo pip3 install proxylist;pip3 install mechanize" 34 | ] 35 | RUN_COMMANDS = ["cd Brute_Force;python3 Brute_Force.py -h"] 36 | PROJECT_URL = "https://github.com/Matrix07ksa/Brute_Force" 37 | 38 | 39 | class Faceshell(HackingTool): 40 | TITLE = "Facebook Attack - Facebook BruteForcer" 41 | DESCRIPTION = "Facebook BruteForcer" 42 | INSTALL_COMMANDS = [ 43 | "sudo git clone https://github.com/Matrix07ksa/Brute_Force.git", 44 | "cd Brute_Force;sudo pip3 install proxylist;pip3 install mechanize" 45 | ] 46 | PROJECT_URL = "https://github.com/Matrix07ksa/Brute_Force" 47 | 48 | def run(self): 49 | name = input("Enter Username >> ") 50 | wordlist = input("Enter Wordlist >> ") 51 | os.chdir("Brute_Force") 52 | subprocess.run( 53 | ["python3", "Brute_Force.py", "-f", f"{name}", "-l", f"{wordlist}"]) 54 | 55 | 56 | class AppCheck(HackingTool): 57 | TITLE = "Application Checker - Tool to check if an app is installed on the target device through a link" 58 | DESCRIPTION = "Tool to check if an app is installed on the target device through a link." 59 | INSTALL_COMMANDS = [ 60 | "sudo git clone https://github.com/jakuta-tech/underhanded.git", 61 | "cd underhanded && sudo chmod +x underhanded.sh" 62 | ] 63 | RUN_COMMANDS = ["cd underhanded;sudo bash underhanded.sh"] 64 | PROJECT_URL = "https://github.com/jakuta-tech/underhanded" 65 | 66 | 67 | class SocialMediaBruteforceTools(HackingToolsCollection): 68 | TITLE = "SocialMedia Bruteforce" 69 | TOOLS = [ 70 | InstaBrute(), 71 | BruteForce(), 72 | Faceshell(), 73 | AppCheck() 74 | ] 75 | -------------------------------------------------------------------------------- /tools/anonsurf.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class AnonymouslySurf(HackingTool): 9 | TITLE = "Anonymously Surf - It automatically overwrites the RAM when" 10 | DESCRIPTION = "It automatically overwrites the RAM when\n" \ 11 | "the system is shutting down and also change Ip." 12 | INSTALL_COMMANDS = [ 13 | "sudo git clone https://github.com/Und3rf10w/kali-anonsurf.git", 14 | "cd kali-anonsurf && sudo ./installer.sh && cd .. && sudo rm -r kali-anonsurf" 15 | ] 16 | RUN_COMMANDS = ["sudo anonsurf start"] 17 | PROJECT_URL = "https://github.com/Und3rf10w/kali-anonsurf" 18 | 19 | def __init__(self): 20 | super(AnonymouslySurf, self).__init__([('Stop', self.stop)]) 21 | 22 | def stop(self): 23 | os.system("sudo anonsurf stop") 24 | 25 | 26 | class Multitor(HackingTool): 27 | TITLE = "Multitor - How to stay in multi places at the same time" 28 | DESCRIPTION = "How to stay in multi places at the same time" 29 | INSTALL_COMMANDS = [ 30 | "sudo git clone https://github.com/trimstray/multitor.git", 31 | "cd multitor;sudo bash setup.sh install" 32 | ] 33 | RUN_COMMANDS = ["multitor --init 2 --user debian-tor --socks-port 9000 --control-port 9900 --proxy privoxy --haproxy"] 34 | PROJECT_URL = "https://github.com/trimstray/multitor" 35 | 36 | def __init__(self): 37 | super(Multitor, self).__init__(runnable = False) 38 | 39 | class Ngrok(HackingTool): 40 | TITLE = "Ngrok - Your web services running in any cloud or private network, or your machine" 41 | DESCRIPTION = "Your web services running in any cloud or private network, or your machine" 42 | INSTALL_COMMANDS = [ 43 | "" 44 | ] 45 | RUN_COMMANDS = [""] 46 | PROJECT_URL = "https://ngrok.com/download" 47 | 48 | class Portmap(HackingTool): 49 | TITLE = "Portmap - Make your home PC available from Internet without real IP address" 50 | DESCRIPTION = "Make your home PC available from Internet without real IP address" 51 | INSTALL_COMMANDS = [ 52 | "" 53 | ] 54 | RUN_COMMANDS = [""] 55 | PROJECT_URL = "https://portmap.io" 56 | 57 | class Pagekite(HackingTool): 58 | TITLE = "Pagekite - Make your sites public, but keep your home IP hidden" 59 | DESCRIPTION = "Make your sites public, but keep your home IP hidden" 60 | INSTALL_COMMANDS = [ 61 | "" 62 | ] 63 | RUN_COMMANDS = [""] 64 | PROJECT_URL = "https://pagekite.net" 65 | 66 | class Localtonet(HackingTool): 67 | TITLE = "Localtonet - Public URLs for Http, Tcp, Udp tun" 68 | DESCRIPTION = "Public URLs for Http, Tcp, Udp tun" 69 | INSTALL_COMMANDS = [ 70 | "" 71 | ] 72 | RUN_COMMANDS = [""] 73 | PROJECT_URL = "https://localtonet.com" 74 | 75 | class AnonSurfTools(HackingToolsCollection): 76 | TITLE = "Anonymously Hiding Tools" 77 | DESCRIPTION = "" 78 | TOOLS = [ 79 | Multitor(), 80 | Localtonet(), 81 | AnonymouslySurf(), 82 | Ngrok(), 83 | Portmap(), 84 | Pagekite() 85 | ] 86 | -------------------------------------------------------------------------------- /tools/steganography.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import subprocess 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | from core import validate_input 7 | 8 | 9 | class SteganoHide(HackingTool): 10 | TITLE = "SteganoHide" 11 | INSTALL_COMMANDS = ["sudo apt-get install steghide -y"] 12 | 13 | def run(self): 14 | choice_run = input( 15 | "[1] Hide\n" 16 | "[2] Extract\n" 17 | "[99]Cancel\n" 18 | ">> ") 19 | choice_run = validate_input(choice_run, [1, 2, 99]) 20 | if choice_run is None: 21 | print("Please choose a valid input") 22 | return self.run() 23 | 24 | if choice_run == 99: 25 | return 26 | 27 | if choice_run == 1: 28 | file_hide = input("Enter Filename you want to Embed (1.txt) >> ") 29 | file_to_be_hide = input("Enter Cover Filename(test.jpeg) >> ") 30 | subprocess.run( 31 | ["steghide", "embed", "-cf", file_to_be_hide, "-ef", file_hide]) 32 | 33 | elif choice_run == "2": 34 | from_file = input("Enter Filename From Extract Data >> ") 35 | subprocess.run(["steghide", "extract", "-sf", from_file]) 36 | 37 | 38 | class StegnoCracker(HackingTool): 39 | TITLE = "StegnoCracker - Tool that uncover hidden data inside" 40 | DESCRIPTION = "SteganoCracker is a tool that uncover hidden data inside " \ 41 | "files\n using brute-force utility" 42 | INSTALL_COMMANDS = [ 43 | "pip3 install stegcracker && pip3 install stegcracker -U --force-reinstall"] 44 | 45 | def run(self): 46 | filename = input("Enter Filename:- ") 47 | passfile = input("Enter Wordlist Filename:- ") 48 | subprocess.run(["stegcracker", filename, passfile]) 49 | 50 | 51 | class StegoCracker(HackingTool): 52 | TITLE = "StegoCracker - hide data into image or audio files and can retrieve from a file" 53 | DESCRIPTION = "StegoCracker is a tool that let's you hide data into image or audio files and can retrieve from a file " 54 | 55 | INSTALL_COMMANDS = [ 56 | "sudo git clone https://github.com/W1LDN16H7/StegoCracker.git", 57 | "sudo chmod -R 755 StegoCracker" 58 | ] 59 | RUN_COMMANDS = ["cd StegoCracker && python3 -m pip install -r requirements.txt ", 60 | "./install.sh" 61 | ] 62 | PROJECT_URL = "https://github.com/W1LDN16H7/StegoCracker" 63 | 64 | 65 | class Whitespace(HackingTool): 66 | TITLE = "Whitespace - unicode chars for steganography" 67 | DESCRIPTION = "Use whitespace and unicode chars for steganography" 68 | INSTALL_COMMANDS = [ 69 | "sudo git clone https://github.com/beardog108/snow10.git", 70 | "sudo chmod -R 755 snow10" 71 | ] 72 | RUN_COMMANDS = ["cd snow10 && ./install.sh"] 73 | PROJECT_URL = "https://github.com/beardog108/snow10" 74 | 75 | 76 | class SteganographyTools(HackingToolsCollection): 77 | TITLE = "Steganograhy tools" 78 | TOOLS = [ 79 | SteganoHide(), 80 | StegnoCracker(), 81 | StegoCracker(), 82 | Whitespace() 83 | 84 | 85 | ] 86 | -------------------------------------------------------------------------------- /tools/forensic_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class Autopsy(HackingTool): 9 | TITLE = "Autopsy - Autopsy is a platform that is used by Cyber Investigators" 10 | DESCRIPTION = "Autopsy is a platform that is used by Cyber Investigators.\n" \ 11 | "[!] Works in any OS\n" \ 12 | "[!] Recover Deleted Files from any OS & Media \n" \ 13 | "[!] Extract Image Metadata" 14 | RUN_COMMANDS = ["sudo autopsy"] 15 | 16 | def __init__(self): 17 | super(Autopsy, self).__init__(installable = False) 18 | 19 | 20 | class Wireshark(HackingTool): 21 | TITLE = "Wireshark - Network captureWireshark is a network capture and analyzer and analyzer" 22 | DESCRIPTION = "Wireshark is a network capture and analyzer \n" \ 23 | "tool to see what’s happening in your network.\n " \ 24 | "And also investigate Network related incident" 25 | RUN_COMMANDS = ["sudo wireshark"] 26 | 27 | def __init__(self): 28 | super(Wireshark, self).__init__(installable = False) 29 | 30 | 31 | class BulkExtractor(HackingTool): 32 | TITLE = "Bulk extractor - xtract useful information without parsing the file system" 33 | DESCRIPTION = "Extract useful information without parsing the file system" 34 | PROJECT_URL = "https://github.com/simsong/bulk_extractor" 35 | 36 | def __init__(self): 37 | super(BulkExtractor, self).__init__([ 38 | ('GUI Mode (Download required)', self.gui_mode), 39 | ('CLI Mode', self.cli_mode) 40 | ], installable = False, runnable = False) 41 | 42 | def gui_mode(self): 43 | os.system( 44 | "sudo git clone https://github.com/simsong/bulk_extractor.git") 45 | os.system("ls src/ && cd .. && cd java_gui && ./BEViewer") 46 | print( 47 | "If you getting error after clone go to /java_gui/src/ And Compile .Jar file && run ./BEViewer") 48 | print( 49 | "Please Visit For More Details About Installation >> https://github.com/simsong/bulk_extractor") 50 | 51 | def cli_mode(self): 52 | os.system("sudo apt install bulk-extractor") 53 | print("bulk_extractor and options") 54 | os.system("bulk_extractor -h") 55 | os.system( 56 | 'echo "bulk_extractor [options] imagefile" | boxes -d headline | lolcat') 57 | 58 | 59 | class Guymager(HackingTool): 60 | TITLE = "Disk Clone and ISO Image Aquire - Guymager is a free forensic imager for media acquisition" 61 | DESCRIPTION = "Guymager is a free forensic imager for media acquisition." 62 | INSTALL_COMMANDS = ["sudo apt install guymager"] 63 | RUN_COMMANDS = ["sudo guymager"] 64 | PROJECT_URL = "https://guymager.sourceforge.io/" 65 | 66 | 67 | class Toolsley(HackingTool): 68 | TITLE = "Toolsley - Tools for investigation" 69 | DESCRIPTION = "Toolsley got more than ten useful tools for investigation.\n" \ 70 | "[+]File signature verifier\n" \ 71 | "[+]File identifier \n" \ 72 | "[+]Hash & Validate \n" \ 73 | "[+]Binary inspector \n " \ 74 | "[+]Encode text \n" \ 75 | "[+]Data URI generator \n" \ 76 | "[+]Password generator" 77 | PROJECT_URL = "https://www.toolsley.com/" 78 | 79 | def __init__(self): 80 | super(Toolsley, self).__init__(installable = False, runnable = False) 81 | 82 | 83 | class ForensicTools(HackingToolsCollection): 84 | TITLE = "Forensic tools" 85 | TOOLS = [ 86 | Autopsy(), 87 | Wireshark(), 88 | BulkExtractor(), 89 | Guymager(), 90 | Toolsley() 91 | ] 92 | -------------------------------------------------------------------------------- /tools/others/socialmedia_finder.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | 9 | class FacialFind(HackingTool): 10 | TITLE = "Find SocialMedia By Facial Recognation System" 11 | DESCRIPTION = "A Social Media Mapping Tool that correlates profiles\n " \ 12 | "via facial recognition across different sites." 13 | INSTALL_COMMANDS = [ 14 | "sudo apt install -y software-properties-common", 15 | "sudo add-apt-repository ppa:mozillateam/firefox-next && sudo apt update && sudo apt upgrade", 16 | "sudo git clone https://github.com/Greenwolf/social_mapper.git", 17 | "sudo apt install -y build-essential cmake libgtk-3-dev libboost-all-dev", 18 | "cd social_mapper/setup", 19 | "sudo python3 -m pip install --no-cache-dir -r requirements.txt", 20 | 'echo "[!]Now You have To do some Manually\n' 21 | '[!] Install the Geckodriver for your operating system\n' 22 | '[!] Copy & Paste Link And Download File As System Configuration\n' 23 | '[#] https://github.com/mozilla/geckodriver/releases\n' 24 | '[!!] On Linux you can place it in /usr/bin "| boxes | lolcat' 25 | ] 26 | PROJECT_URL = "https://github.com/Greenwolf/social_mapper" 27 | 28 | def run(self): 29 | os.system("cd social_mapper/setup") 30 | os.system("sudo python social_mapper.py -h") 31 | print("""\033[95m 32 | You have to set Username and password of your AC Or Any Fack Account 33 | [#] Type in Terminal nano social_mapper.py 34 | """) 35 | os.system( 36 | 'echo "python social_mapper.py -f [] -i [] -m fast [] -fb -tw"| boxes | lolcat') 37 | 38 | 39 | class FindUser(HackingTool): 40 | TITLE = "Find SocialMedia By UserName - Find usernames across over 75 social networks" 41 | DESCRIPTION = "Find usernames across over 75 social networks" 42 | INSTALL_COMMANDS = [ 43 | "sudo git clone https://github.com/xHak9x/finduser.git", 44 | "cd finduser && sudo chmod +x finduser.sh" 45 | ] 46 | RUN_COMMANDS = ["cd finduser && sudo bash finduser.sh"] 47 | PROJECT_URL = "https://github.com/xHak9x/finduser" 48 | 49 | 50 | class Sherlock(HackingTool): 51 | TITLE = "Sherlock - Hunt down social media accounts by username across social networks" 52 | DESCRIPTION = "Hunt down social media accounts by username across social networks \n " \ 53 | "For More Usege \n" \ 54 | "\t >>python3 sherlock --help" 55 | INSTALL_COMMANDS = [ 56 | "git clone https://github.com/sherlock-project/sherlock.git", 57 | "cd sherlock;sudo python3 -m pip install -r requirements.txt" 58 | ] 59 | PROJECT_URL = "https://github.com/sherlock-project/sherlock" 60 | 61 | def run(self): 62 | name = input("Enter Username >> ") 63 | os.chdir('sherlock') 64 | subprocess.run(["sudo", "python3", "sherlock", f"{name}"]) 65 | 66 | 67 | class SocialScan(HackingTool): 68 | TITLE = "SocialScan | Username or Email - Check email address and username availability on online" 69 | DESCRIPTION = "Check email address and username availability on online " \ 70 | "platforms with 100% accuracy" 71 | INSTALL_COMMANDS = ["sudo pip install socialscan"] 72 | PROJECT_URL = "https://github.com/iojw/socialscan" 73 | 74 | def run(self): 75 | name = input( 76 | "Enter Username or Emailid (if both then please space between email & username) >> ") 77 | subprocess.run(["sudo", "socialscan", f"{name}"]) 78 | 79 | 80 | class SocialMediaFinderTools(HackingToolsCollection): 81 | TITLE = "SocialMedia Finder" 82 | TOOLS = [ 83 | FacialFind(), 84 | FindUser(), 85 | Sherlock(), 86 | SocialScan() 87 | ] 88 | -------------------------------------------------------------------------------- /tools/ddos.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | class ddos(HackingTool): 9 | TITLE ="ddos - DDoS Attack Script With 36 Plus Methods" 10 | DESCRIPTION = "Best DDoS Attack Script With 36 Plus Methods." \ 11 | "DDoS attacks\n\b " \ 12 | "for SECURITY TESTING PURPOSES ONLY! " 13 | 14 | INSTALL_COMMANDS = [ 15 | "git clone https://github.com/the-deepnet/ddos.git", 16 | "cd ddos;sudo pip3 install -r requirements.txt" 17 | ] 18 | PROJECT_URL = "https://github.com/the-deepnet/ddos.git" 19 | 20 | def run(self): 21 | method = input("Enter Method >> ") 22 | url = input("Enter URL >> ") 23 | threads = input("Enter Threads >> ") 24 | proxylist = input(" Enter ProxyList >> ") 25 | multiple = input(" Enter Multiple >> ") 26 | timer = input(" Enter Timer >> ") 27 | os.system("cd ddos;") 28 | subprocess.run([ 29 | "sudo", "python3 ddos", method, url, "socks_type5.4.1", threads, proxylist, multiple, timer]) 30 | 31 | 32 | class SlowLoris(HackingTool): 33 | TITLE = "SlowLoris - Slowloris is basically an HTTP Denial of Service attack" 34 | DESCRIPTION = "Slowloris is basically an HTTP Denial of Service attack." \ 35 | "It send lots of HTTP Request" 36 | INSTALL_COMMANDS = ["sudo pip3 install slowloris"] 37 | 38 | def run(self): 39 | target_site = input("Enter Target Site:- ") 40 | subprocess.run(["slowloris", target_site]) 41 | 42 | 43 | class Asyncrone(HackingTool): 44 | TITLE = "Asyncrone - Multifunction SYN Flood DDoS Weapon" 45 | DESCRIPTION = "aSYNcrone is a C language based, mulltifunction SYN Flood " \ 46 | "DDoS Weapon.\nDisable the destination system by sending a " \ 47 | "SYN packet intensively to the destination." 48 | INSTALL_COMMANDS = [ 49 | "git clone https://github.com/fatih4842/aSYNcrone.git", 50 | "cd aSYNcrone;sudo gcc aSYNcrone.c -o aSYNcrone -lpthread" 51 | ] 52 | PROJECT_URL = "https://github.com/fatihsnsy/aSYNcrone" 53 | 54 | def run(self): 55 | source_port = input("Enter Source Port >> ") 56 | target_ip = input("Enter Target IP >> ") 57 | target_port = input("Enter Target port >> ") 58 | os.system("cd aSYNcrone;") 59 | subprocess.run([ 60 | "sudo", "./aSYNcrone", source_port, target_ip, target_port, 1000]) 61 | 62 | 63 | class UFONet(HackingTool): 64 | TITLE = "UFOnet - P2P and cryptographic" 65 | DESCRIPTION = "UFONet - is a free software, P2P and cryptographic " \ 66 | "-disruptive \n toolkit- that allows to perform DoS and " \ 67 | "DDoS attacks\n\b " \ 68 | "More Usage Visit" 69 | INSTALL_COMMANDS = [ 70 | "sudo git clone https://github.com/epsylon/ufonet.git", 71 | "cd ufonet;sudo python3 setup.py install;sudo pip3 install GeoIP;sudo pip3 install python-geoip;sudo pip3 install pygeoip;sudo pip3 install requests;sudo pip3 install pycrypto;sudo pip3 install pycurl;sudo pip3 install whois;sudo pip3 install scapy-python3" 72 | ] 73 | RUN_COMMANDS = ["sudo python3 ufonet --gui"] 74 | PROJECT_URL = "https://github.com/epsylon/ufonet" 75 | 76 | 77 | class GoldenEye(HackingTool): 78 | TITLE = "GoldenEye - SECURITY TESTING PURPOSES ONLY!" 79 | DESCRIPTION = "GoldenEye is an python3 app for SECURITY TESTING PURPOSES ONLY!\n" \ 80 | "GoldenEye is a HTTP DoS Test Tool." 81 | INSTALL_COMMANDS = [ 82 | "sudo git clone https://github.com/jseidl/GoldenEye.git;" 83 | "chmod -R 755 GoldenEye" 84 | ] 85 | PROJECT_URL = "https://github.com/jseidl/GoldenEye" 86 | 87 | def run(self): 88 | os.system("cd GoldenEye ;sudo ./goldeneye.py") 89 | print("\033[96m Go to Directory \n " 90 | "[*] USAGE: ./goldeneye.py [OPTIONS]") 91 | 92 | 93 | class DDOSTools(HackingToolsCollection): 94 | TITLE = "DDOS Attack Tools" 95 | TOOLS = [ 96 | SlowLoris(), 97 | Asyncrone(), 98 | UFONet(), 99 | GoldenEye() 100 | ] 101 | -------------------------------------------------------------------------------- /tools/webattack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import subprocess 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class Web2Attack(HackingTool): 9 | TITLE = "Web2Attack - Web hacking framework with tools, exploits by python" 10 | DESCRIPTION = "Web hacking framework with tools, exploits by python" 11 | INSTALL_COMMANDS = [ 12 | "sudo git clone https://github.com/santatic/web2attack.git"] 13 | RUN_COMMANDS = ["cd web2attack && sudo python3 w2aconsole"] 14 | PROJECT_URL = "https://github.com/santatic/web2attack" 15 | 16 | 17 | class Skipfish(HackingTool): 18 | TITLE = "Skipfish - Fully automated, active web application" 19 | DESCRIPTION = "Skipfish – Fully automated, active web application " \ 20 | "security reconnaissance tool \n " \ 21 | "Usage: skipfish -o [FolderName] targetip/site" 22 | RUN_COMMANDS = [ 23 | "sudo skipfish -h", 24 | 'echo "skipfish -o [FolderName] targetip/site"|boxes -d headline | lolcat' 25 | ] 26 | 27 | def __init__(self): 28 | super(Skipfish, self).__init__(installable = False) 29 | 30 | 31 | class SubDomainFinder(HackingTool): 32 | TITLE = "SubDomain Finder - subdomains of websites using OSINT" 33 | DESCRIPTION = "Sublist3r is a python tool designed to enumerate " \ 34 | "subdomains of websites using OSINT \n " \ 35 | "Usage:\n\t" \ 36 | "[1] python3 sublist3r.py -d example.com \n" \ 37 | "[2] python3 sublist3r.py -d example.com -p 80,443" 38 | INSTALL_COMMANDS = [ 39 | "sudo pip3 install requests argparse dnspython", 40 | "sudo git clone https://github.com/aboul3la/Sublist3r.git", 41 | "cd Sublist3r && sudo pip3 install -r requirements.txt" 42 | ] 43 | RUN_COMMANDS = ["cd Sublist3r && python3 sublist3r.py -h"] 44 | PROJECT_URL = "https://github.com/aboul3la/Sublist3r" 45 | 46 | 47 | class CheckURL(HackingTool): 48 | TITLE = "CheckURL - Evil urls that uses IDN Homograph Attack" 49 | DESCRIPTION = "Detect evil urls that uses IDN Homograph Attack.\n\t" \ 50 | "[!] python3 checkURL.py --url google.com" 51 | INSTALL_COMMANDS = [ 52 | "sudo git clone https://github.com/UndeadSec/checkURL.git"] 53 | RUN_COMMANDS = ["cd checkURL && python3 checkURL.py --help"] 54 | PROJECT_URL = "https://github.com/UndeadSec/checkURL" 55 | 56 | 57 | class Blazy(HackingTool): 58 | TITLE = "Blazy - Also Find ClickJacking Modern login page bruteforcer" 59 | DESCRIPTION = "Blazy is a modern login page bruteforcer" 60 | INSTALL_COMMANDS = [ 61 | "sudo git clone https://github.com/UltimateHackers/Blazy.git", 62 | "cd Blazy && sudo pip2.7 install -r requirements.txt" 63 | ] 64 | RUN_COMMANDS = ["cd Blazy && sudo python2.7 blazy.py"] 65 | PROJECT_URL = "https://github.com/UltimateHackers/Blazy" 66 | 67 | 68 | class SubDomainTakeOver(HackingTool): 69 | TITLE = "Sub Domain TakeOver - Sub-domain takeover vulnerability occur when a sub-domain" 70 | DESCRIPTION = "Sub-domain takeover vulnerability occur when a sub-domain " \ 71 | "\n (subdomain.example.com) is pointing to a service " \ 72 | "(e.g: GitHub, AWS/S3,..)\n" \ 73 | "that has been removed or deleted.\n" \ 74 | "Usage:python3 takeover.py -d www.domain.com -v" 75 | INSTALL_COMMANDS = [ 76 | "git clone https://github.com/m4ll0k/takeover.git", 77 | "cd takeover;sudo python3 setup.py install" 78 | ] 79 | PROJECT_URL = "https://github.com/m4ll0k/takeover" 80 | 81 | def __init__(self): 82 | super(SubDomainTakeOver, self).__init__(runnable = False) 83 | 84 | class Dirb(HackingTool): 85 | TITLE = "Dirb - Web Content Scanner" 86 | DESCRIPTION = "DIRB is a Web Content Scanner. It looks for existing " \ 87 | "(and/or hidden) Web Objects.\n" \ 88 | "It basically works by launching a dictionary based " \ 89 | "attack against \n a web server and analizing the response." 90 | INSTALL_COMMANDS = [ 91 | "sudo git clone https://gitlab.com/kalilinux/packages/dirb.git", 92 | "cd dirb;sudo bash configure;make" 93 | ] 94 | PROJECT_URL = "https://gitlab.com/kalilinux/packages/dirb" 95 | 96 | def run(self): 97 | uinput = input("Enter Url >> ") 98 | subprocess.run(["sudo", "dirb", uinput]) 99 | 100 | 101 | class WebAttackTools(HackingToolsCollection): 102 | TITLE = "Web Attack tools" 103 | DESCRIPTION = "" 104 | TOOLS = [ 105 | Web2Attack(), 106 | Skipfish(), 107 | SubDomainFinder(), 108 | CheckURL(), 109 | Blazy(), 110 | SubDomainTakeOver(), 111 | Dirb() 112 | ] 113 | -------------------------------------------------------------------------------- /tools/sql_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | from core import HackingTool 3 | from core import HackingToolsCollection 4 | 5 | 6 | class Sqlmap(HackingTool): 7 | TITLE = "Sqlmap tool - Detecting and exploiting SQL injection flaws and taking" 8 | DESCRIPTION = "sqlmap is an open source penetration testing tool that " \ 9 | "automates the process of \n" \ 10 | "detecting and exploiting SQL injection flaws and taking " \ 11 | "over of database servers \n " \ 12 | "[!] python3 sqlmap.py -u [] --batch --banner \n " \ 13 | "More Usage [!] https://github.com/sqlmapproject/sqlmap/wiki/Usage" 14 | INSTALL_COMMANDS = [ 15 | "sudo git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev"] 16 | RUN_COMMANDS = ["cd sqlmap-dev;python3 sqlmap.py --wizard"] 17 | PROJECT_URL = "https://github.com/sqlmapproject/sqlmap" 18 | 19 | class NoSqlMap(HackingTool): 20 | TITLE = "NoSqlMap - Audit for as well as automate injection attacks and exploit" 21 | DESCRIPTION = "NoSQLMap is an open source Python tool designed to \n " \ 22 | "audit for as well as automate injection attacks and exploit.\n " \ 23 | "\033[91m " \ 24 | "[*] Please Install MongoDB \n " 25 | INSTALL_COMMANDS = [ 26 | "git clone https://github.com/codingo/NoSQLMap.git", 27 | "sudo chmod -R 755 NoSQLMap;cd NoSQLMap;python setup.py install" 28 | ] 29 | RUN_COMMANDS = ["python NoSQLMap"] 30 | PROJECT_URL = "https://github.com/codingo/NoSQLMap" 31 | 32 | 33 | class SQLiScanner(HackingTool): 34 | TITLE = "Damn Small SQLi Scanner - DSSS is a fully functional SQL" 35 | DESCRIPTION = "Damn Small SQLi Scanner (DSSS) is a fully functional SQL " \ 36 | "injection\nvulnerability scanner also supporting GET and " \ 37 | "POST parameters.\n" \ 38 | "[*]python3 dsss.py -h[help] | -u[URL]" 39 | INSTALL_COMMANDS = ["git clone https://github.com/stamparm/DSSS.git"] 40 | PROJECT_URL = "https://github.com/stamparm/DSSS" 41 | 42 | def __init__(self): 43 | super(SQLiScanner, self).__init__(runnable = False) 44 | 45 | 46 | class Explo(HackingTool): 47 | TITLE = "Explo - simple tool to describe web security issues" 48 | DESCRIPTION = "Explo is a simple tool to describe web security issues " \ 49 | "in a human and machine readable format.\n " \ 50 | "Usage:- \n " \ 51 | "[1] explo [--verbose|-v] testcase.yaml \n " \ 52 | "[2] explo [--verbose|-v] examples/*.yaml" 53 | INSTALL_COMMANDS = [ 54 | "git clone https://github.com/dtag-dev-sec/explo.git", 55 | "cd explo;sudo python setup.py install" 56 | ] 57 | PROJECT_URL = "https://github.com/dtag-dev-sec/explo" 58 | 59 | def __init__(self): 60 | super(Explo, self).__init__(runnable = False) 61 | 62 | 63 | class Blisqy(HackingTool): 64 | TITLE = "Blisqy - Exploit Time-based blind-SQL injection Web Security researchers to find " 65 | DESCRIPTION = "Blisqy is a tool to aid Web Security researchers to find " \ 66 | "Time-based Blind SQL injection \n on HTTP Headers and also " \ 67 | "exploitation of the same vulnerability.\n " \ 68 | "For Usage >> \n" 69 | INSTALL_COMMANDS = ["git clone https://github.com/JohnTroony/Blisqy.git"] 70 | PROJECT_URL = "https://github.com/JohnTroony/Blisqy" 71 | 72 | def __init__(self): 73 | super(Blisqy, self).__init__(runnable = False) 74 | 75 | 76 | class Leviathan(HackingTool): 77 | TITLE = "Leviathan - Wide Range Mass Audit Toolkit brute force, SQL injection detection" 78 | DESCRIPTION = "Leviathan is a mass audit toolkit which has wide range " \ 79 | "service discovery,\nbrute force, SQL injection detection " \ 80 | "and running custom exploit capabilities. \n " \ 81 | "[*] It Requires API Keys \n " \ 82 | "More Usage [!] https://github.com/utkusen/leviathan/wiki" 83 | INSTALL_COMMANDS = [ 84 | "git clone https://github.com/leviathan-framework/leviathan.git", 85 | "cd leviathan;sudo pip install -r requirements.txt" 86 | ] 87 | RUN_COMMANDS = ["cd leviathan;python leviathan.py"] 88 | PROJECT_URL = "https://github.com/leviathan-framework/leviathan" 89 | 90 | 91 | class SQLScan(HackingTool): 92 | TITLE = "SQLScan - Quick web scanner for find an sql inject point" 93 | DESCRIPTION = "sqlscan is quick web scanner for find an sql inject point." \ 94 | " not for educational, this is for hacking." 95 | INSTALL_COMMANDS = [ 96 | "sudo apt install php php-bz2 php-curl php-mbstring curl", 97 | "sudo curl https://raw.githubusercontent.com/Cvar1984/sqlscan/dev/build/main.phar --output /usr/local/bin/sqlscan", 98 | "chmod +x /usr/local/bin/sqlscan" 99 | ] 100 | RUN_COMMANDS = ["sudo sqlscan"] 101 | PROJECT_URL = "https://github.com/Cvar1984/sqlscan" 102 | 103 | 104 | class SqlInjectionTools(HackingToolsCollection): 105 | TITLE = "SQL Injection Tools" 106 | TOOLS = [ 107 | Sqlmap(), 108 | NoSqlMap(), 109 | SQLiScanner(), 110 | Explo(), 111 | Blisqy(), 112 | Leviathan(), 113 | SQLScan() 114 | ] 115 | -------------------------------------------------------------------------------- /tools/xss_attack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import subprocess 4 | 5 | from core import HackingTool 6 | from core import HackingToolsCollection 7 | 8 | 9 | class Dalfox(HackingTool): 10 | TITLE = "DalFox - Scanning and Parameter Analysis tool" 11 | DESCRIPTION = "XSS Scanning and Parameter Analysis tool." 12 | INSTALL_COMMANDS = [ 13 | "sudo apt-get install golang", 14 | "sudo git clone https://github.com/hahwul/dalfox", 15 | "cd dalfox;go install" 16 | ] 17 | RUN_COMMANDS = [ 18 | "~/go/bin/dalfox", 19 | 'echo "You Need To Run manually by using [!]~/go/bin/dalfox [options]"' 20 | ] 21 | PROJECT_URL = "https://github.com/hahwul/dalfox" 22 | 23 | 24 | class XSSPayloadGenerator(HackingTool): 25 | TITLE = "XSS Payload Generator - XSS PAYLOAD GENERATOR -XSS SCANNER-XSS DORK FINDER" 26 | DESCRIPTION = "XSS PAYLOAD GENERATOR -XSS SCANNER-XSS DORK FINDER" 27 | INSTALL_COMMANDS = [ 28 | "git clone https://github.com/capture0x/XSS-LOADER.git", 29 | "cd XSS-LOADER;sudo pip3 install -r requirements.txt" 30 | ] 31 | RUN_COMMANDS = ["cd XSS-LOADER;sudo python3 payloader.py"] 32 | PROJECT_URL = "https://github.com/capture0x/XSS-LOADER.git" 33 | 34 | 35 | class XSSFinder(HackingTool): 36 | TITLE = "Extended XSS Searcher and Finder" 37 | DESCRIPTION = "Extended XSS Searcher and Finder" 38 | INSTALL_COMMANDS = [ 39 | "git clone https://github.com/Damian89/extended-xss-search.git"] 40 | PROJECT_URL = "https://github.com/Damian89/extended-xss-search" 41 | 42 | def after_install(self): 43 | print("""\033[96m 44 | Follow This Steps After Installation:- 45 | \033[31m [*] Go To extended-xss-search directory, 46 | and Rename the example.app-settings.conf to app-settings.conf 47 | """) 48 | input("Press ENTER to continue") 49 | 50 | def run(self): 51 | print("""\033[96m 52 | You have To Add Links to scan 53 | \033[31m[!] Go to extended-xss-search 54 | [*] config/urls-to-test.txt 55 | [!] python3 extended-xss-search.py 56 | """) 57 | 58 | 59 | class XSSFreak(HackingTool): 60 | TITLE = "XSS-Freak - XSS scanner fully written in python3 from scratch" 61 | DESCRIPTION = "XSS-Freak is an XSS scanner fully written in python3 from scratch" 62 | INSTALL_COMMANDS = [ 63 | "git clone https://github.com/PR0PH3CY33/XSS-Freak.git", 64 | "cd XSS-Freak;sudo pip3 install -r requirements.txt" 65 | ] 66 | RUN_COMMANDS = ["cd XSS-Freak;sudo python3 XSS-Freak.py"] 67 | PROJECT_URL = "https://github.com/PR0PH3CY33/XSS-Freak" 68 | 69 | 70 | class XSpear(HackingTool): 71 | TITLE = "XSpear - XSS Scanner on ruby gems" 72 | DESCRIPTION = "XSpear is XSS Scanner on ruby gems" 73 | INSTALL_COMMANDS = ["gem install XSpear"] 74 | RUN_COMMANDS = ["XSpear -h"] 75 | PROJECT_URL = "https://github.com/hahwul/XSpear" 76 | 77 | 78 | class XSSCon(HackingTool): 79 | TITLE = "XSSCon" 80 | INSTALL_COMMANDS = [ 81 | "git clone https://github.com/menkrep1337/XSSCon.git", 82 | "sudo chmod 755 -R XSSCon" 83 | ] 84 | PROJECT_URL = "https://github.com/menkrep1337/XSSCon" 85 | 86 | def run(self): 87 | website = input("Enter Website >> ") 88 | os.system("cd XSSCon;") 89 | subprocess.run(["python3", "xsscon.py", "-u", website]) 90 | 91 | 92 | class XanXSS(HackingTool): 93 | TITLE = "XanXSS - reflected XSS searching tool" 94 | DESCRIPTION = "XanXSS is a reflected XSS searching tool\n " \ 95 | "that creates payloads based from templates" 96 | INSTALL_COMMANDS = ["git clone https://github.com/Ekultek/XanXSS.git"] 97 | PROJECT_URL = "https://github.com/Ekultek/XanXSS" 98 | 99 | def run(self): 100 | os.system("cd XanXSS ;python xanxss.py -h") 101 | print("\033[96m You Have to run it manually By Using\n" 102 | " [!]python xanxss.py [Options]") 103 | 104 | 105 | class XSSStrike(HackingTool): 106 | TITLE = "Advanced XSS Detection Suite - python script designed to detect and exploit XSS vulnerabilites" 107 | DESCRIPTION = "XSStrike is a python script designed to detect and exploit XSS vulnerabilites." 108 | INSTALL_COMMANDS = [ 109 | "sudo rm -rf XSStrike", 110 | "git clone https://github.com/UltimateHackers/XSStrike.git " 111 | "&& cd XSStrike && pip install -r requirements.txt" 112 | ] 113 | PROJECT_URL = "https://github.com/UltimateHackers/XSStrike" 114 | 115 | def __init__(self): 116 | super(XSSStrike, self).__init__(runnable = False) 117 | 118 | 119 | class RVuln(HackingTool): 120 | TITLE = "RVuln - Multi-threaded and Automated Web Vulnerability" 121 | DESCRIPTION = "RVuln is multi-threaded and Automated Web Vulnerability " \ 122 | "Scanner written in Rust" 123 | INSTALL_COMMANDS = [ 124 | "sudo git clone https://github.com/iinc0gnit0/RVuln.git;" 125 | "curl --proto '=https' --tlsv1.2 -sSf https://sh.rustup.rs | sh;" 126 | "source $HOME/.cargo/env;" 127 | "sudo apt install librust-openssl-dev;" 128 | "cd RVuln;sudo su;cargo build --release;mv target/release/RVuln" 129 | ] 130 | RUN_COMMANDS = ["RVuln"] 131 | PROJECT_URL = "https://github.com/iinc0gnit0/RVuln" 132 | 133 | 134 | class XSSAttackTools(HackingToolsCollection): 135 | TITLE = "XSS Attack Tools" 136 | TOOLS = [ 137 | Dalfox(), 138 | XSSPayloadGenerator(), 139 | XSSFinder(), 140 | XSSFreak(), 141 | XSpear(), 142 | XSSCon(), 143 | XanXSS(), 144 | XSSStrike(), 145 | RVuln() 146 | ] 147 | -------------------------------------------------------------------------------- /tools/payload_creator.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class TheFatRat(HackingTool): 9 | TITLE = "The FatRat - TheFatRat Provides An Easy way to create Backdoors" 10 | DESCRIPTION = "TheFatRat Provides An Easy way to create Backdoors and \n" \ 11 | "Payload which can bypass most anti-virus" 12 | INSTALL_COMMANDS = [ 13 | "sudo git clone https://github.com/Screetsec/TheFatRat.git", 14 | "cd TheFatRat && sudo chmod +x setup.sh" 15 | ] 16 | RUN_COMMANDS = ["cd TheFatRat && sudo bash setup.sh"] 17 | PROJECT_URL = "https://github.com/Screetsec/TheFatRat" 18 | 19 | def __init__(self): 20 | super(TheFatRat, self).__init__([ 21 | ('Update', self.update), 22 | ('Troubleshoot', self.troubleshoot) 23 | ]) 24 | 25 | def update(self): 26 | os.system( 27 | "cd TheFatRat && bash update && chmod +x setup.sh && bash setup.sh") 28 | 29 | def troubleshoot(self): 30 | os.system("cd TheFatRat && sudo chmod +x chk_tools && ./chk_tools") 31 | 32 | 33 | class Brutal(HackingTool): 34 | TITLE = "Brutal - quickly create various payload" 35 | DESCRIPTION = "Brutal is a toolkit to quickly create various payload," \ 36 | "powershell attack,\nvirus attack and launch listener for " \ 37 | "a Human Interface Device" 38 | INSTALL_COMMANDS = [ 39 | "sudo git clone https://github.com/Screetsec/Brutal.git", 40 | "cd Brutal && sudo chmod +x Brutal.sh" 41 | ] 42 | RUN_COMMANDS = ["cd Brutal && sudo bash Brutal.sh"] 43 | PROJECT_URL = "https://github.com/Screetsec/Brutal" 44 | 45 | def show_info(self): 46 | super(Brutal, self).show_info() 47 | print(""" 48 | [!] Requirement 49 | >> Arduino Software (I used v1.6.7) 50 | >> TeensyDuino 51 | >> Linux udev rules 52 | >> Copy and paste the PaensyLib folder inside your Arduino\libraries 53 | 54 | [!] Kindly Visit below link for Installation for Arduino 55 | >> https://github.com/Screetsec/Brutal/wiki/Install-Requirements 56 | """) 57 | 58 | 59 | class Stitch(HackingTool): 60 | TITLE = "Stitch - Cross Platform Python Remote Administrator Tool" 61 | DESCRIPTION = "Stitch is Cross Platform Python Remote Administrator Tool\n\t" \ 62 | "[!] Refer Below Link For Wins & MAc Os" 63 | INSTALL_COMMANDS = [ 64 | "sudo git clone https://github.com/nathanlopez/Stitch.git", 65 | "cd Stitch && sudo pip install -r lnx_requirements.txt" 66 | ] 67 | RUN_COMMANDS = ["cd Stitch && sudo python main.py"] 68 | PROJECT_URL = "https://nathanlopez.github.io/Stitch" 69 | 70 | 71 | class MSFVenom(HackingTool): 72 | TITLE = "MSFvenom Payload Creator - (MSFPC) is a wrapper to generate" 73 | DESCRIPTION = "MSFvenom Payload Creator (MSFPC) is a wrapper to generate \n" \ 74 | "multiple types of payloads, based on users choice.\n" \ 75 | "The idea is to be as simple as possible (only requiring " \ 76 | "one input) \nto produce their payload." 77 | INSTALL_COMMANDS = [ 78 | "sudo git clone https://github.com/g0tmi1k/msfpc.git", 79 | "cd msfpc;sudo chmod +x msfpc.sh" 80 | ] 81 | RUN_COMMANDS = ["cd msfpc;sudo bash msfpc.sh -h -v"] 82 | PROJECT_URL = "https://github.com/g0tmi1k/msfpc" 83 | 84 | 85 | class Venom(HackingTool): 86 | TITLE = "Venom Shellcode Generator - apache2 webserver to deliver payloads using a fake webpage" 87 | DESCRIPTION = "venom 1.0.11 (malicious_server) was build to take " \ 88 | "advantage of \n apache2 webserver to deliver payloads " \ 89 | "(LAN) using a fake webpage writen in html" 90 | INSTALL_COMMANDS = [ 91 | "sudo git clone https://github.com/r00t-3xp10it/venom.git", 92 | "sudo chmod -R 775 venom*/ && cd venom*/ && cd aux && sudo bash setup.sh", 93 | "sudo ./venom.sh -u" 94 | ] 95 | RUN_COMMANDS = ["cd venom && sudo ./venom.sh"] 96 | PROJECT_URL = "https://github.com/r00t-3xp10it/venom" 97 | 98 | 99 | class Spycam(HackingTool): 100 | TITLE = "Spycam - Script to generate a Win32 payload that takes the webcam" 101 | DESCRIPTION = "Script to generate a Win32 payload that takes the webcam " \ 102 | "image every 1 minute and send it to the attacker" 103 | INSTALL_COMMANDS = [ 104 | "sudo git clone https://github.com/indexnotfound404/spycam.git", 105 | "cd spycam && bash install.sh && chmod +x spycam" 106 | ] 107 | RUN_COMMANDS = ["cd spycam && ./spycam"] 108 | PROJECT_URL = "https://github.com/indexnotfound404/spycam" 109 | 110 | 111 | class MobDroid(HackingTool): 112 | TITLE = "Mob-Droid - helps you to generate metasploit payloads" 113 | DESCRIPTION = "Mob-Droid helps you to generate metasploit payloads in " \ 114 | "easy way\n without typing long commands and save your time" 115 | INSTALL_COMMANDS = [ 116 | "git clone https://github.com/kinghacker0/mob-droid.git"] 117 | RUN_COMMANDS = ["cd mob-droid;sudo python mob-droid.py"] 118 | PROJECT_URL = "https://github.com/kinghacker0/Mob-Droid" 119 | 120 | 121 | class Enigma(HackingTool): 122 | TITLE = "Enigma - Multiplatform payload dropper" 123 | DESCRIPTION = "Enigma is a Multiplatform payload dropper" 124 | INSTALL_COMMANDS = [ 125 | "sudo git clone https://github.com/UndeadSec/Enigma.git"] 126 | RUN_COMMANDS = ["cd Enigma;sudo python enigma.py"] 127 | PROJECT_URL = "https://github.com/UndeadSec/Enigma" 128 | 129 | 130 | class PayloadCreatorTools(HackingToolsCollection): 131 | TITLE = "Payload creation tools" 132 | TOOLS = [ 133 | TheFatRat(), 134 | Brutal(), 135 | Stitch(), 136 | MSFVenom(), 137 | Venom(), 138 | Spycam(), 139 | MobDroid(), 140 | Enigma() 141 | ] 142 | -------------------------------------------------------------------------------- /core.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import sys 4 | import webbrowser 5 | from platform import system 6 | from traceback import print_exc 7 | from typing import Any 8 | from typing import Callable 9 | from typing import List 10 | from typing import Tuple 11 | 12 | 13 | def clear_screen(): 14 | os.system("cls" if system() == "Windows" else "clear") 15 | 16 | 17 | def validate_input(ip, val_range): 18 | val_range = val_range or [] 19 | try: 20 | ip = int(ip) 21 | if ip in val_range: 22 | return ip 23 | except Exception: 24 | return None 25 | return None 26 | 27 | 28 | class HackingTool(object): 29 | # About the HackingTool 30 | TITLE: str = "" # used to show info in the menu 31 | DESCRIPTION: str = "" 32 | 33 | INSTALL_COMMANDS: List[str] = [] 34 | INSTALLATION_DIR: str = "" 35 | 36 | UNINSTALL_COMMANDS: List[str] = [] 37 | 38 | RUN_COMMANDS: List[str] = [] 39 | 40 | OPTIONS: List[Tuple[str, Callable]] = [] 41 | 42 | PROJECT_URL: str = "" 43 | 44 | def __init__(self, options = None, installable: bool = True, 45 | runnable: bool = True): 46 | options = options or [] 47 | if isinstance(options, list): 48 | self.OPTIONS = [] 49 | if installable: 50 | self.OPTIONS.append(('Install', self.install)) 51 | if runnable: 52 | self.OPTIONS.append(('Run', self.run)) 53 | self.OPTIONS.extend(options) 54 | else: 55 | raise Exception( 56 | "options must be a list of (option_name, option_fn) tuples") 57 | 58 | def show_info(self): 59 | desc = self.DESCRIPTION 60 | if self.PROJECT_URL: 61 | desc += '\n\t[*] ' 62 | desc += self.PROJECT_URL 63 | os.system(f'echo "{desc}"|boxes -d boy | lolcat') 64 | 65 | def show_options(self, parent = None): 66 | clear_screen() 67 | self.show_info() 68 | for index, option in enumerate(self.OPTIONS): 69 | print(f"[{index + 1}] {option[0]}") 70 | if self.PROJECT_URL: 71 | print(f"[{98}] Open project page") 72 | print(f"[{99}] Back to {parent.TITLE if parent is not None else 'Exit'}") 73 | option_index = input("Select an option : ") 74 | try: 75 | option_index = int(option_index) 76 | if option_index - 1 in range(len(self.OPTIONS)): 77 | ret_code = self.OPTIONS[option_index - 1][1]() 78 | if ret_code != 99: 79 | input("\n\nPress ENTER to continue:") 80 | elif option_index == 98: 81 | self.show_project_page() 82 | elif option_index == 99: 83 | if parent is None: 84 | sys.exit() 85 | return 99 86 | except (TypeError, ValueError): 87 | print("Please enter a valid option") 88 | input("\n\nPress ENTER to continue:") 89 | except Exception: 90 | print_exc() 91 | input("\n\nPress ENTER to continue:") 92 | return self.show_options(parent = parent) 93 | 94 | def before_install(self): 95 | pass 96 | 97 | def install(self): 98 | self.before_install() 99 | if isinstance(self.INSTALL_COMMANDS, (list, tuple)): 100 | for INSTALL_COMMAND in self.INSTALL_COMMANDS: 101 | os.system(INSTALL_COMMAND) 102 | self.after_install() 103 | 104 | def after_install(self): 105 | print("Successfully installed!") 106 | 107 | def before_uninstall(self) -> bool: 108 | """ Ask for confirmation from the user and return """ 109 | return True 110 | 111 | def uninstall(self): 112 | if self.before_uninstall(): 113 | if isinstance(self.UNINSTALL_COMMANDS, (list, tuple)): 114 | for UNINSTALL_COMMAND in self.UNINSTALL_COMMANDS: 115 | os.system(UNINSTALL_COMMAND) 116 | self.after_uninstall() 117 | 118 | def after_uninstall(self): 119 | pass 120 | 121 | def before_run(self): 122 | pass 123 | 124 | def run(self): 125 | self.before_run() 126 | if isinstance(self.RUN_COMMANDS, (list, tuple)): 127 | for RUN_COMMAND in self.RUN_COMMANDS: 128 | os.system(RUN_COMMAND) 129 | self.after_run() 130 | 131 | def after_run(self): 132 | pass 133 | 134 | def is_installed(self, dir_to_check = None): 135 | print("Unimplemented: DO NOT USE") 136 | return "?" 137 | 138 | def show_project_page(self): 139 | webbrowser.open_new_tab(self.PROJECT_URL) 140 | 141 | 142 | class HackingToolsCollection(object): 143 | TITLE: str = "" # used to show info in the menu 144 | DESCRIPTION: str = "" 145 | TOOLS = [] # type: List[Any[HackingTool, HackingToolsCollection]] 146 | 147 | def __init__(self): 148 | pass 149 | 150 | def show_info(self): 151 | os.system("figlet -f standard -c {} | lolcat".format(self.TITLE)) 152 | # os.system(f'echo "{self.DESCRIPTION}"|boxes -d boy | lolcat') 153 | # print(self.DESCRIPTION) 154 | 155 | def show_options(self, parent = None): 156 | clear_screen() 157 | self.show_info() 158 | for index, tool in enumerate(self.TOOLS): 159 | print(f"[{index} {tool.TITLE}") 160 | print(f"[{99}] Back to {parent.TITLE if parent is not None else 'Exit'}") 161 | tool_index = input("Choose a tool to proceed: ") 162 | try: 163 | tool_index = int(tool_index) 164 | if tool_index in range(len(self.TOOLS)): 165 | ret_code = self.TOOLS[tool_index].show_options(parent = self) 166 | if ret_code != 99: 167 | input("\n\nPress ENTER to continue:") 168 | elif tool_index == 99: 169 | if parent is None: 170 | sys.exit() 171 | return 99 172 | except (TypeError, ValueError): 173 | print("Please enter a valid option") 174 | input("\n\nPress ENTER to continue:") 175 | except Exception: 176 | print_exc() 177 | input("\n\nPress ENTER to continue:") 178 | return self.show_options(parent = parent) 179 | -------------------------------------------------------------------------------- /htk.py: -------------------------------------------------------------------------------- 1 | ##!/usr/bin/env python3 2 | # -*- coding: UTF-8 -*- 3 | # Version 2.0 4 | import os 5 | import webbrowser 6 | from platform import system 7 | from time import sleep 8 | 9 | from core import HackingToolsCollection 10 | from tools.anonsurf import AnonSurfTools 11 | from tools.ddos import DDOSTools 12 | from tools.exploit_frameworks import ExploitFrameworkTools 13 | from tools.forensic_tools import ForensicTools 14 | from tools.information_gathering_tools import InformationGatheringTools 15 | from tools.other_tools import OtherTools 16 | from tools.payload_creator import PayloadCreatorTools 17 | from tools.phising_attack import PhishingAttackTools 18 | from tools.post_exploitation import PostExploitationTools 19 | from tools.remote_administration import RemoteAdministrationTools 20 | from tools.reverse_engineering import ReverseEngineeringTools 21 | from tools.sql_tools import SqlInjectionTools 22 | from tools.steganography import SteganographyTools 23 | from tools.tool_manager import ToolManager 24 | from tools.webattack import WebAttackTools 25 | from tools.wireless_attack_tools import WirelessAttackTools 26 | from tools.wordlist_generator import WordlistGeneratorTools 27 | from tools.xss_attack import XSSAttackTools 28 | 29 | logo = """\033[92m 30 | ██╗░░██╗░█████╗░░█████╗░██╗░░██╗██╗███╗░░██╗░██████╗░  ████████╗░█████╗░░█████╗░██╗░░░░░██╗░░██╗██╗████████╗ 31 | ██║░░██║██╔══██╗██╔══██╗██║░██╔╝██║████╗░██║██╔════╝░  ╚══██╔══╝██╔══██╗██╔══██╗██║░░░░░██║░██╔╝██║╚══██╔══╝ 32 | ███████║███████║██║░░╚═╝█████═╝░██║██╔██╗██║██║░░██╗░  ░░░██║░░░██║░░██║██║░░██║██║░░░░░█████═╝░██║░░░██║░░░ 33 | ██╔══██║██╔══██║██║░░██╗██╔═██╗░██║██║╚████║██║░░╚██╗  ░░░██║░░░██║░░██║██║░░██║██║░░░░░██╔═██╗░██║░░░██║░░░ 34 | ██║░░██║██║░░██║╚█████╔╝██║░╚██╗██║██║░╚███║╚██████╔╝  ░░░██║░░░╚█████╔╝╚█████╔╝███████╗██║░╚██╗██║░░░██║░░░ 35 | ╚═╝░░╚═╝╚═╝░░╚═╝░╚════╝░╚═╝░░╚═╝╚═╝╚═╝░░╚══╝░╚═════╝░  ░░░╚═╝░░░░╚════╝░░╚════╝░╚══════╝╚═╝░░╚═╝╚═╝░░░╚═╝░░░ 36 | 37 | \033[37m[X] 𝗔𝗟𝗟 𝗜𝗡 𝗢𝗡𝗘 𝗛𝗮𝗰𝗸𝗶𝗻𝗴 𝗧𝗼𝗼𝗹 𝗙𝗼𝗿 𝗛𝗮𝗰𝗸𝗲𝗿𝘀 𝗧𝗼𝗼𝗹 𝗨𝗽𝗱𝗮𝘁𝗲𝗱 𝗯𝘆 𝗖𝗼𝗱𝗶𝗻𝗴 𝗥𝗮𝗻𝗷𝗶𝘁𝗵 𝙁𝙧𝙤𝙢 𝙄𝙉𝘿𝙄𝘼 [X] 38 | \033[36m[✔] https://github.com/CodingRanjith/hackingtoolkit [✔]\033[35m [✔] Version 2.0 [✔] 39 | \033[91m[!] 𝗣𝗹𝗲𝗮𝘀𝗲 𝗗𝗼𝗻❜𝘁 𝗨𝘀𝗲 𝗙𝗼𝗿 𝗶𝗹𝗹𝗲𝗴𝗮𝗹 𝗔𝗰𝘁𝗶𝘃𝗶𝘁𝘆 [!]\033[33m !--- 𝗕𝗲𝗴𝗶𝗻𝗻𝗲𝗿 𝗙𝗿𝗶𝗲𝗻𝗱𝗹𝘆 ---! 40 | \033[97m """ 41 | 42 | all_tools = [ 43 | AnonSurfTools(), 44 | InformationGatheringTools(), 45 | WordlistGeneratorTools(), 46 | WirelessAttackTools(), 47 | SqlInjectionTools(), 48 | PhishingAttackTools(), 49 | WebAttackTools(), 50 | PostExploitationTools(), 51 | ForensicTools(), 52 | PayloadCreatorTools(), 53 | ExploitFrameworkTools(), 54 | ReverseEngineeringTools(), 55 | DDOSTools(), 56 | RemoteAdministrationTools(), 57 | XSSAttackTools(), 58 | SteganographyTools(), 59 | OtherTools(), 60 | ToolManager() 61 | ] 62 | 63 | 64 | class AllTools(HackingToolsCollection): 65 | TITLE = "All tools" 66 | TOOLS = all_tools 67 | 68 | def show_info(self): 69 | print(logo + '\033[0m \033[97m') 70 | 71 | 72 | if __name__ == "__main__": 73 | try: 74 | if system() == 'Linux': 75 | fpath = "/home/hackingtoolkitpath.txt" 76 | if not os.path.exists(fpath): 77 | os.system('clear') 78 | # run.menu() 79 | print("""\033[34m 80 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀ ⠀⠀⠀⠀⠀⠀⠀⠀⠀ 81 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⡴⠟⠃⠀⠀⠙⣄⠀⠀⠀⠀⠀⠀⠀⠀⠀ 82 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⠋⠀⠀⠀⠀⠀⠀⠘⣆⠀⠀⠀⠀⠀⠀⠀⠀ 83 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⠾⢛⠒⠀⠀⠀⠀⠀⠀⠀⢸⡆⠀⠀⠀⠀⠀⠀⠀ 84 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣿⣶⣄⡈⠓⢄⠠⡀⠀⠀⠀⣄⣷⠀⠀⠀⠀⠀⠀⠀ 85 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢀⣿⣷⠀⠈⠱⡄⠑⣌⠆⠀⠀⡜⢻⠀⠀⠀⠀⠀⠀⠀ 86 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⡿⠳⡆⠐⢿⣆⠈⢿⠀⠀⡇⠘⡆⠀⠀⠀⠀⠀⠀ 87 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢿⣿⣷⡇⠀⠀⠈⢆⠈⠆⢸⠀⠀⢣⠀⠀⠀⠀⠀⠀ 88 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠘⣿⣿⣿⣧⠀⠀⠈⢂⠀⡇⠀⠀⢨⠓⣄⠀⠀⠀⠀ 89 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣸⣿⣿⣿⣦⣤⠖⡏⡸⠀⣀⡴⠋⠀⠈⠢⡀⠀⠀ 90 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⣾⠁⣹⣿⣿⣿⣷⣾⠽⠖⠊⢹⣀⠄⠀⠀⠀⠈⢣⡀ 91 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⡟⣇⣰⢫⢻⢉⠉⠀⣿⡆⠀⠀⡸⡏⠀⠀⠀⠀⠀⠀⢇ 92 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢨⡇⡇⠈⢸⢸⢸⠀⠀⡇⡇⠀⠀⠁⠻⡄⡠⠂⠀⠀⠀⠘ 93 | ⢤⣄⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢠⠛⠓⡇⠀⠸⡆⢸⠀⢠⣿⠀⠀⠀⠀⣰⣿⣵⡆⠀⠀⠀⠀ 94 | ⠈⢻⣷⣦⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⡿⣦⣀⡇⠀⢧⡇⠀⠀⢺⡟⠀⠀⠀⢰⠉⣰⠟⠊⣠⠂⠀⡸ 95 | ⠀⠀⢻⣿⣿⣷⣦⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⢧⡙⠺⠿⡇⠀⠘⠇⠀⠀⢸⣧⠀⠀⢠⠃⣾⣌⠉⠩⠭⠍⣉⡇ 96 | ⠀⠀⠀⠻⣿⣿⣿⣿⣿⣦⣀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⣠⣞⣋⠀⠈⠀⡳⣧⠀⠀⠀⠀⠀⢸⡏⠀⠀⡞⢰⠉⠉⠉⠉⠉⠓⢻⠃ 97 | ⠀⠀⠀⠀⠹⣿⣿⣿⣿⣿⣿⣷⡄⠀⠀⢀⣀⠠⠤⣤⣤⠤⠞⠓⢠⠈⡆⠀⢣⣸⣾⠆⠀⠀⠀⠀⠀⢀⣀⡼⠁⡿⠈⣉⣉⣒⡒⠢⡼⠀ 98 | ⠀⠀⠀⠀⠀⠘⣿⣿⣿⣿⣿⣿⣿⣎⣽⣶⣤⡶⢋⣤⠃⣠⡦⢀⡼⢦⣾⡤⠚⣟⣁⣀⣀⣀⣀⠀⣀⣈⣀⣠⣾⣅⠀⠑⠂⠤⠌⣩⡇⠀ 99 | ⠀⠀⠀⠀⠀⠀⠘⢿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡁⣺⢁⣞⣉⡴⠟⡀⠀⠀⠀⠁⠸⡅⠀⠈⢷⠈⠏⠙⠀⢹⡛⠀⢉⠀⠀⠀⣀⣀⣼⡇⠀ 100 | ⠀⠀⠀⠀⠀⠀⠀⠀⠈⠻⣿⣿⣿⣿⣿⣿⣿⣿⣽⣿⡟⢡⠖⣡⡴⠂⣀⣀⣀⣰⣁⣀⣀⣸⠀⠀⠀⠀⠈⠁⠀⠀⠈⠀⣠⠜⠋⣠⠁⠀ 101 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠙⢿⣿⣿⣿⡟⢿⣿⣿⣷⡟⢋⣥⣖⣉⠀⠈⢁⡀⠤⠚⠿⣷⡦⢀⣠⣀⠢⣄⣀⡠⠔⠋⠁⠀⣼⠃⠀⠀ 102 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠻⣿⣿⡄⠈⠻⣿⣿⢿⣛⣩⠤⠒⠉⠁⠀⠀⠀⠀⠀⠉⠒⢤⡀⠉⠁⠀⠀⠀⠀⠀⢀⡿⠀⠀⠀ 103 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠙⢿⣤⣤⠴⠟⠋⠉⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠑⠤⠀⠀⠀⠀⠀⢩⠇⠀⠀⠀ 104 | ⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠈⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀ 105 | \033[31m@CodingRanjith 106 | \033[32m[@] Set Path (All your tools will be installed in that directory) 107 | [1] Manual 108 | [2] Default 109 | """) 110 | choice = input("CodingRanjith =>> ") 111 | 112 | if choice == "1": 113 | inpath = input("Enter Path (with Directory Name) >> ") 114 | with open(fpath, "w") as f: 115 | f.write(inpath) 116 | print(f"Successfully Set Path to: {inpath}") 117 | elif choice == "2": 118 | autopath = "/home/hackingtoolkit/" 119 | with open(fpath, "w") as f: 120 | f.write(autopath) 121 | print(f"Your Default Path Is: {autopath}") 122 | sleep(3) 123 | else: 124 | print("Try Again..!!") 125 | exit(0) 126 | 127 | with open(fpath) as f: 128 | archive = f.readline() 129 | if not os.path.exists(archive): 130 | os.mkdir(archive) 131 | os.chdir(archive) 132 | AllTools().show_options() 133 | 134 | # If not Linux and probably Windows 135 | elif system() == "Windows": 136 | print( 137 | r"\033[91m Please Run This Tool On A Debian System For Best Results\e[00m" 138 | ) 139 | sleep(2) 140 | webbrowser.open_new_tab("https://tinyurl.com/y522modc") 141 | 142 | else: 143 | print("Please Check Your System or Open New Issue ...") 144 | 145 | except KeyboardInterrupt: 146 | print("\nExiting ..!!!") 147 | sleep(2) 148 | -------------------------------------------------------------------------------- /tools/wireless_attack_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | 8 | class WIFIPumpkin(HackingTool): 9 | TITLE = "WiFi-Pumpkin - rogue AP framework to easily create" 10 | DESCRIPTION = "The WiFi-Pumpkin is a rogue AP framework to easily create " \ 11 | "these fake networks\n" \ 12 | "all while forwarding legitimate traffic to and from the " \ 13 | "unsuspecting target." 14 | INSTALL_COMMANDS = [ 15 | "sudo apt install libssl-dev libffi-dev build-essential", 16 | "sudo git clone https://github.com/P0cL4bs/wifipumpkin3.git", 17 | "chmod -R 755 wifipumpkin3", 18 | "sudo apt install python3-pyqt5", 19 | "cd wifipumpkin3;sudo python3 setup.py install" 20 | ] 21 | RUN_COMMANDS = ["sudo wifipumpkin3"] 22 | PROJECT_URL = "https://github.com/P0cL4bs/wifipumpkin3" 23 | 24 | 25 | class pixiewps(HackingTool): 26 | TITLE = "pixiewps - Tool written in C used to bruteforce offline" 27 | DESCRIPTION = "Pixiewps is a tool written in C used to bruteforce offline " \ 28 | "the WPS pin\n " \ 29 | "exploiting the low or non-existing entropy of some Access " \ 30 | "Points, the so-called pixie dust attack" 31 | INSTALL_COMMANDS = [ 32 | "sudo git clone https://github.com/wiire/pixiewps.git && apt-get -y install build-essential", 33 | "cd pixiewps*/ && make", 34 | "cd pixiewps*/ && sudo make install && wget https://pastebin.com/y9Dk1Wjh" 35 | ] 36 | PROJECT_URL = "https://github.com/wiire/pixiewps" 37 | 38 | def run(self): 39 | os.system( 40 | 'echo "' 41 | '1.> Put your interface into monitor mode using ' 42 | '\'airmon-ng start {wireless interface}\n' 43 | '2.> wash -i {monitor-interface like mon0}\'\n' 44 | '3.> reaver -i {monitor interface} -b {BSSID of router} -c {router channel} -vvv -K 1 -f"' 45 | '| boxes -d boy') 46 | print("You Have To Run Manually By USing >>pixiewps -h ") 47 | 48 | 49 | class BluePot(HackingTool): 50 | TITLE = "Bluetooth Honeypot GUI Framework - You need to have at least 1 bluetooh receiver" 51 | DESCRIPTION = "You need to have at least 1 bluetooh receiver " \ 52 | "(if you have many it will work with those, too).\n" \ 53 | "You must install/libbluetooth-dev on " \ 54 | "Ubuntu/bluez-libs-devel on Fedora/bluez-devel on openSUSE" 55 | INSTALL_COMMANDS = [ 56 | "sudo wget https://raw.githubusercontent.com/andrewmichaelsmith/bluepot/master/bin/bluepot-0.2.tar.gz" 57 | "sudo tar xfz bluepot-0.2.tar.gz;sudo rm bluepot-0.2.tar.gz" 58 | ] 59 | RUN_COMMANDS = ["cd bluepot && sudo java -jar bluepot.jar"] 60 | PROJECT_URL = "https://github.com/andrewmichaelsmith/bluepot" 61 | 62 | 63 | class Fluxion(HackingTool): 64 | TITLE = "Fluxion - Remake of linset by vk496 with enhanced functionality" 65 | DESCRIPTION = "Fluxion is a remake of linset by vk496 with enhanced functionality." 66 | INSTALL_COMMANDS = [ 67 | "git clone https://github.com/FluxionNetwork/fluxion.git", 68 | "cd fluxion && sudo chmod +x fluxion.sh", 69 | ] 70 | RUN_COMMANDS = ["cd fluxion;sudo bash fluxion.sh -i"] 71 | PROJECT_URL = "https://github.com/FluxionNetwork/fluxion" 72 | 73 | 74 | class Wifiphisher(HackingTool): 75 | TITLE = "Wifiphisher - victim-customized web phishing attacks against" 76 | DESCRIPTION = """ 77 | Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. 78 | Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing 79 | targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the 80 | connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the 81 | victim stations with malware..\n 82 | For More Details Visit >> https://github.com/wifiphisher/wifiphisher 83 | """ 84 | INSTALL_COMMANDS = [ 85 | "git clone https://github.com/wifiphisher/wifiphisher.git", 86 | "cd wifiphisher;sudo python3 setup.py install" 87 | ] 88 | RUN_COMMANDS = ["cd wifiphisher;sudo wifiphisher"] 89 | PROJECT_URL = "https://github.com/wifiphisher/wifiphisher" 90 | 91 | 92 | class Wifite(HackingTool): 93 | TITLE = "Wifite - Automated wireless attack tool" 94 | DESCRIPTION = "Wifite is an automated wireless attack tool" 95 | INSTALL_COMMANDS = [ 96 | "sudo git clone https://github.com/derv82/wifite2.git", 97 | "cd wifite2 && sudo python3 setup.py install" 98 | ] 99 | RUN_COMMANDS = ["cd wifite2; sudo wifite"] 100 | PROJECT_URL = "https://github.com/derv82/wifite2" 101 | 102 | 103 | class EvilTwin(HackingTool): 104 | TITLE = "EvilTwin - Credentials using a Fake page and Fake Access Point" 105 | DESCRIPTION = "Fakeap is a script to perform Evil Twin Attack, by getting" \ 106 | " credentials using a Fake page and Fake Access Point" 107 | INSTALL_COMMANDS = ["sudo git clone https://github.com/Z4nzu/fakeap.git"] 108 | RUN_COMMANDS = ["cd fakeap && sudo bash fakeap.sh"] 109 | PROJECT_URL = "https://github.com/Z4nzu/fakeap" 110 | 111 | 112 | class Fastssh(HackingTool): 113 | TITLE = "Fastssh - brute force attack against SSH protocol" 114 | DESCRIPTION = "Fastssh is an Shell Script to perform multi-threaded scan" \ 115 | " \n and brute force attack against SSH protocol using the " \ 116 | "most commonly credentials." 117 | INSTALL_COMMANDS = [ 118 | "sudo git clone https://github.com/Z4nzu/fastssh.git && cd fastssh && sudo chmod +x fastssh.sh", 119 | "sudo apt-get install -y sshpass netcat" 120 | ] 121 | RUN_COMMANDS = ["cd fastssh && sudo bash fastssh.sh --scan"] 122 | PROJECT_URL = "https://github.com/Z4nzu/fastssh" 123 | 124 | 125 | class Howmanypeople(HackingTool): 126 | TITLE = "Howmanypeople - Number of people around you by monitoring wifi" 127 | DESCRIPTION = "Count the number of people around you by monitoring wifi " \ 128 | "signals.\n" \ 129 | "[@] WIFI ADAPTER REQUIRED* \n[*]" \ 130 | "It may be illegal to monitor networks for MAC addresses, \n" \ 131 | "especially on networks that you do not own. " \ 132 | "Please check your country's laws" 133 | INSTALL_COMMANDS = [ 134 | "sudo apt-get install tshark" 135 | ";sudo python3 -m pip install howmanypeoplearearound" 136 | ] 137 | RUN_COMMANDS = ["howmanypeoplearearound"] 138 | 139 | 140 | class WirelessAttackTools(HackingToolsCollection): 141 | TITLE = "Wireless attack tools" 142 | DESCRIPTION = "" 143 | TOOLS = [ 144 | WIFIPumpkin(), 145 | pixiewps(), 146 | BluePot(), 147 | Fluxion(), 148 | Wifiphisher(), 149 | Wifite(), 150 | EvilTwin(), 151 | Fastssh(), 152 | Howmanypeople() 153 | ] 154 | -------------------------------------------------------------------------------- /tools/phising_attack.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | 4 | from core import HackingTool 5 | from core import HackingToolsCollection 6 | 7 | class autophisher(HackingTool): 8 | TITLE = "Autophisher RK - Automated Phishing Toolkit" 9 | DESCRIPTION = "Automated Phishing Toolkit" 10 | INSTALL_COMMANDS = [ 11 | "sudo git clone https://github.com/CodingRanjith/autophisher.git", 12 | "cd autophisher" 13 | ] 14 | RUN_COMMANDS = ["cd autophisher;sudo bash autophisher.sh"] 15 | PROJECT_URL = "https://github.com/CodingRanjith/autophisher" 16 | 17 | class AdvPhishing(HackingTool): 18 | TITLE = "AdvPhishing - This is Advance Phishing Tool ! OTP PHISHING" 19 | DESCRIPTION = "This is Advance Phishing Tool ! OTP PHISHING" 20 | INSTALL_COMMANDS = [ 21 | "sudo git clone https://github.com/Ignitetch/AdvPhishing.git", 22 | "cd AdvPhishing;chmod 777 *;bash Linux-Setup.sh"] 23 | RUN_COMMANDS = ["cd AdvPhishing && sudo bash AdvPhishing.sh"] 24 | PROJECT_URL = "https://github.com/Ignitetch/AdvPhishing" 25 | 26 | class Setoolkit(HackingTool): 27 | TITLE = "Setoolkit - The Social-Engineer Toolkit is an open-source penetration" 28 | DESCRIPTION = "The Social-Engineer Toolkit is an open-source penetration\n" \ 29 | "testing framework designed for social enginee" 30 | INSTALL_COMMANDS = [ 31 | "git clone https://github.com/trustedsec/social-engineer-toolkit/", 32 | "cd social-engineer-toolkit && sudo python3 setup.py" 33 | ] 34 | RUN_COMMANDS = ["sudo setoolkit"] 35 | PROJECT_URL = "https://github.com/trustedsec/social-engineer-toolkit" 36 | 37 | 38 | class SocialFish(HackingTool): 39 | TITLE = "SocialFish - Automated Phishing Tool & Information Collector" 40 | DESCRIPTION = "Automated Phishing Tool & Information Collector NOTE: username is 'root' and password is 'pass'" 41 | INSTALL_COMMANDS = [ 42 | "sudo git clone https://github.com/UndeadSec/SocialFish.git && sudo apt-get install python3 python3-pip python3-dev -y", 43 | "cd SocialFish && sudo python3 -m pip install -r requirements.txt" 44 | ] 45 | RUN_COMMANDS = ["cd SocialFish && sudo python3 SocialFish.py root pass"] 46 | PROJECT_URL = "https://github.com/UndeadSec/SocialFish" 47 | 48 | 49 | class HiddenEye(HackingTool): 50 | TITLE = "HiddenEye - Modern Phishing Tool With Advanced Functionality" 51 | DESCRIPTION = "Modern Phishing Tool With Advanced Functionality And " \ 52 | "Multiple Tunnelling Services \n" \ 53 | "\t [!]https://github.com/DarkSecDevelopers/HiddenEye" 54 | INSTALL_COMMANDS = [ 55 | "sudo git clone https://github.com/Morsmalleo/HiddenEye.git ;sudo chmod 777 HiddenEye", 56 | "cd HiddenEye;sudo pip3 install -r requirements.txt;sudo pip3 install requests;pip3 install pyngrok" 57 | ] 58 | RUN_COMMANDS = ["cd HiddenEye;sudo python3 HiddenEye.py"] 59 | PROJECT_URL = "https://github.com/Morsmalleo/HiddenEye.git" 60 | 61 | 62 | class Evilginx2(HackingTool): 63 | TITLE = "Evilginx2 - Man-in-the-middle attack framework used" 64 | DESCRIPTION = "evilginx2 is a man-in-the-middle attack framework used " \ 65 | "for phishing login credentials along with session cookies,\n" \ 66 | "which in turn allows to bypass 2-factor authentication protection.\n\n\t " \ 67 | "[+]Make sure you have installed GO of version at least 1.14.0 \n" \ 68 | "[+]After installation, add this to your ~/.profile, assuming that you installed GO in /usr/local/go\n\t " \ 69 | "[+]export GOPATH=$HOME/go \n " \ 70 | "[+]export PATH=$PATH:/usr/local/go/bin:$GOPATH/bin \n" \ 71 | "[+]Then load it with source ~/.profiles." 72 | INSTALL_COMMANDS = [ 73 | "sudo apt-get install git make;go get -u github.com/kgretzky/evilginx2", 74 | "cd $GOPATH/src/github.com/kgretzky/evilginx2;make", 75 | "sudo make install;sudo evilginx" 76 | ] 77 | RUN_COMMANDS = ["sudo evilginx"] 78 | PROJECT_URL = "https://github.com/kgretzky/evilginx2" 79 | 80 | 81 | class ISeeYou(HackingTool): 82 | TITLE = "I-See_You - Get Location using phishing attack " 83 | DESCRIPTION = "[!] ISeeYou is a tool to find Exact Location of Victom By" \ 84 | " User SocialEngineering or Phishing Engagment..\n" \ 85 | "[!] Users can expose their local servers to the Internet " \ 86 | "and decode the location coordinates by looking at the log file" 87 | INSTALL_COMMANDS = [ 88 | "sudo git clone https://github.com/Viralmaniar/I-See-You.git", 89 | "cd I-See-You && sudo chmod u+x ISeeYou.sh" 90 | ] 91 | RUN_COMMANDS = ["cd I-See-You && sudo bash ISeeYou.sh"] 92 | PROJECT_URL = "https://github.com/Viralmaniar/I-See-You" 93 | 94 | 95 | class SayCheese(HackingTool): 96 | TITLE = "SayCheese - Grab target's Webcam Shots " 97 | DESCRIPTION = "Take webcam shots from target just sending a malicious link" 98 | INSTALL_COMMANDS = ["sudo git clone https://github.com/hangetzzu/saycheese"] 99 | RUN_COMMANDS = ["cd saycheese && sudo bash saycheese.sh"] 100 | PROJECT_URL = "https://github.com/hangetzzu/saycheese" 101 | 102 | 103 | class QRJacking(HackingTool): 104 | TITLE = "QR Code Jacking - QR Code Jacking Any Website" 105 | DESCRIPTION = "QR Code Jacking (Any Website)" 106 | INSTALL_COMMANDS = [ 107 | "sudo git clone https://github.com/cryptedwolf/ohmyqr.git && sudo apt -y install scrot"] 108 | RUN_COMMANDS = ["cd ohmyqr && sudo bash ohmyqr.sh"] 109 | PROJECT_URL = "https://github.com/cryptedwolf/ohmyqr" 110 | 111 | class WifiPhisher(HackingTool): 112 | TITLE = "WifiPhisher - The Rogue Access Point Framework" 113 | DESCRIPTION = "The Rogue Access Point Framework" 114 | INSTALL_COMMANDS = [ 115 | "sudo git clone https://github.com/wifiphisher/wifiphisher.git", 116 | "cd wifiphisher"] 117 | RUN_COMMANDS = ["cd wifiphisher && sudo python setup.py"] 118 | PROJECT_URL = "https://github.com/wifiphisher/wifiphisher" 119 | 120 | class BlackEye(HackingTool): 121 | TITLE = "BlackEye - The ultimate phishing tool with 38 websites available!" 122 | DESCRIPTION = "The ultimate phishing tool with 38 websites available!" 123 | INSTALL_COMMANDS = [ 124 | "sudo git clone https://github.com/thelinuxchoice/blackeye", 125 | "cd blackeye "] 126 | RUN_COMMANDS = ["cd blackeye && sudo bash blackeye.sh"] 127 | PROJECT_URL = "https://github.com/An0nUD4Y/blackeye" 128 | 129 | class ShellPhish(HackingTool): 130 | TITLE = "ShellPhish - Phishing Tool for 18 social media" 131 | DESCRIPTION = "Phishing Tool for 18 social media" 132 | INSTALL_COMMANDS = ["git clone https://github.com/An0nUD4Y/shellphish.git"] 133 | RUN_COMMANDS = ["cd shellphish;sudo bash shellphish.sh"] 134 | PROJECT_URL = "https://github.com/An0nUD4Y/shellphish" 135 | 136 | class Thanos(HackingTool): 137 | TITLE = "Thanos - Browser to Browser Phishingtoolkit" 138 | DESCRIPTION = "Browser to Browser Phishingtoolkit" 139 | INSTALL_COMMANDS = [ 140 | "sudo git clone https://github.com/TridevReddy/Thanos.git", 141 | "cd Thanos && sudo chmod -R 777 Thanos.sh" 142 | ] 143 | RUN_COMMANDS = ["cd Thanos;sudo bash Thanos.sh"] 144 | PROJECT_URL = "https://github.com/TridevReddy/Thanos" 145 | 146 | class QRLJacking(HackingTool): 147 | TITLE = "QRLJacking - QRLJacking For Whatsapp " 148 | DESCRIPTION = "QRLJacking" 149 | INSTALL_COMMANDS = [ 150 | "git clone https://github.com/OWASP/QRLJacking.git", 151 | "cd QRLJacking", 152 | "git clone https://github.com/mozilla/geckodriver.git", 153 | "chmod +x geckodriver", 154 | "sudo mv -f geckodriver /usr/local/share/geckodriver", 155 | "sudo ln -s /usr/local/share/geckodriver /usr/local/bin/geckodriver", 156 | "sudo ln -s /usr/local/share/geckodriver /usr/bin/geckodriver", 157 | "cd QRLJacker;pip3 install -r requirements.txt" 158 | ] 159 | RUN_COMMANDS = ["cd QRLJacking/QRLJacker;python3 QrlJacker.py"] 160 | PROJECT_URL = "https://github.com/OWASP/QRLJacking" 161 | 162 | class Maskphish(HackingTool): 163 | TITLE = "Miskphish - Hide phishing URL under a normal looking URL (google.com or facebook.com)" 164 | DESCRIPTION = "Hide phishing URL under a normal looking URL (google.com or facebook.com)" 165 | INSTALL_COMMANDS = [ 166 | "sudo git clone https://github.com/jaykali/maskphish.git", 167 | "cd maskphish"] 168 | RUN_COMMANDS = ["cd maskphish;sudo bash maskphish.sh"] 169 | PROJECT_URL = "https://github.com/jaykali/maskphish" 170 | 171 | 172 | class BlackPhish(HackingTool): 173 | TITLE = "BlackPhish - Phishing Tool Pro" 174 | INSTALL_COMMANDS = [ 175 | "sudo git clone https://github.com/iinc0gnit0/BlackPhish.git", 176 | "cd BlackPhish;sudo bash install.sh" 177 | ] 178 | RUN_COMMANDS = ["cd BlackPhish;sudo python3 blackphish.py"] 179 | PROJECT_URL = "https://github.com/iinc0gnit0/BlackPhish" 180 | 181 | def __init__(self): 182 | super(BlackPhish, self).__init__([('Update', self.update)]) 183 | 184 | def update(self): 185 | os.system("cd BlackPhish;sudo bash update.sh") 186 | 187 | 188 | class PhishingAttackTools(HackingToolsCollection): 189 | TITLE = "Phishing attack tools" 190 | TOOLS = [ 191 | autophisher(), 192 | AdvPhishing(), 193 | Setoolkit(), 194 | SocialFish(), 195 | HiddenEye(), 196 | Evilginx2(), 197 | ISeeYou(), 198 | SayCheese(), 199 | QRJacking(), 200 | WifiPhisher(), 201 | BlackEye(), 202 | ShellPhish(), 203 | Thanos(), 204 | QRLJacking(), 205 | BlackPhish(), 206 | Maskphish() 207 | ] 208 | -------------------------------------------------------------------------------- /tools/information_gathering_tools.py: -------------------------------------------------------------------------------- 1 | # coding=utf-8 2 | import os 3 | import socket 4 | import subprocess 5 | import webbrowser 6 | 7 | from core import HackingTool 8 | from core import HackingToolsCollection 9 | from core import clear_screen 10 | 11 | 12 | class NMAP(HackingTool): 13 | TITLE = "NMAP - Free and open source utility for network discovery and security auditing" 14 | DESCRIPTION = "Free and open source utility for network discovery and security auditing" 15 | INSTALL_COMMANDS = [ 16 | "sudo git clone https://github.com/nmap/nmap.git", 17 | "sudo chmod -R 755 nmap && cd nmap && sudo ./configure && make && sudo make install" 18 | ] 19 | PROJECT_URL = "https://github.com/nmap/nmap" 20 | 21 | def __init__(self): 22 | super(NMAP, self).__init__(runnable = False) 23 | 24 | class PhoneInfoga(HackingTool): 25 | TITLE = "PhoneInfoga - Advanced information gathering & OSINT framework for phone numbers" 26 | DESCRIPTION = "Advanced information gathering & OSINT framework for phone numbers" 27 | INSTALL_COMMANDS = [ 28 | "curl -L https://github.com/sundowndev/phoneinfoga/releases/download/v2.0.8/phoneinfoga_$(uname -s)_$(uname -m).tar.gz -o phoneinfoga.tar.gz", 29 | "tar xfv phoneinfoga.tar.gz" 30 | ] 31 | RUN_COMMANDS = ["./phoneinfoga --help"] 32 | PROJECT_URL = "https://github.com/sundowndev/phoneinfoga" 33 | 34 | class Dracnmap(HackingTool): 35 | TITLE = "Dracnmap - Exploit the network and gathering information with nmap help" 36 | DESCRIPTION = "Dracnmap is an open source program which is using to \n" \ 37 | "exploit the network and gathering information with nmap help." 38 | INSTALL_COMMANDS = [ 39 | "sudo git clone https://github.com/Screetsec/Dracnmap.git", 40 | "cd Dracnmap && chmod +x dracnmap-v2.2-dracOs.sh dracnmap-v2.2.sh" 41 | ] 42 | RUN_COMMANDS = ["cd Dracnmap;sudo ./dracnmap-v2.2.sh"] 43 | PROJECT_URL = "https://github.com/Screetsec/Dracnmap" 44 | 45 | # def __init__(self): 46 | # super(Dracnmap, self).__init__(runnable = False) 47 | 48 | 49 | class PortScan(HackingTool): 50 | TITLE = "Port scanning - Port Scanning Target IP" 51 | 52 | def __init__(self): 53 | super(PortScan, self).__init__(installable = False) 54 | 55 | def run(self): 56 | clear_screen() 57 | target = input('Select a Target IP: ') 58 | subprocess.run(["sudo", "nmap", "-O", "-Pn", target]) 59 | 60 | 61 | class Host2IP(HackingTool): 62 | TITLE = "Host to IP - Host to IP Generator" 63 | 64 | def __init__(self): 65 | super(Host2IP, self).__init__(installable = False) 66 | 67 | def run(self): 68 | clear_screen() 69 | host = input("Enter host name (e.g. www.google.com):- ") 70 | ips = socket.gethostbyname(host) 71 | print(ips) 72 | 73 | 74 | class XeroSploit(HackingTool): 75 | TITLE = "Xerosploit - Man-in-the-middle attacks for testing purposes" 76 | DESCRIPTION = "Xerosploit is a penetration testing toolkit whose goal is to perform\n" \ 77 | "man-in-the-middle attacks for testing purposes" 78 | INSTALL_COMMANDS = [ 79 | "git clone https://github.com/LionSec/xerosploit.git", 80 | "cd xerosploit && sudo python install.py" 81 | ] 82 | RUN_COMMANDS = ["sudo xerosploit"] 83 | PROJECT_URL = "https://github.com/LionSec/xerosploit" 84 | 85 | 86 | class RedHawk(HackingTool): 87 | TITLE = "RED HAWK - All In One Scanning for Information Gathering and Vulnerability Scanning" 88 | DESCRIPTION = "All in one tool for Information Gathering and Vulnerability Scanning." 89 | INSTALL_COMMANDS = [ 90 | "git clone https://github.com/Tuhinshubhra/RED_HAWK.git"] 91 | RUN_COMMANDS = ["cd RED_HAWK;php rhawk.php"] 92 | PROJECT_URL = "https://github.com/Tuhinshubhra/RED_HAWK" 93 | 94 | 95 | class ReconSpider(HackingTool): 96 | TITLE = "ReconSpider - Most Advanced Open Source Intelligence (OSINT) For All Scaning" 97 | DESCRIPTION = "ReconSpider is most Advanced Open Source Intelligence (OSINT)" \ 98 | " Framework for scanning IP Address, Emails, \n" \ 99 | "Websites, Organizations and find out information from" \ 100 | " different sources.\n" 101 | INSTALL_COMMANDS = [ 102 | "sudo git clone https://github.com/bhavsec/reconspider.git", 103 | "sudo apt install python3 python3-pip && cd reconspider && sudo python3 setup.py install" 104 | ] 105 | RUN_COMMANDS = ["cd reconspider;python3 reconspider.py"] 106 | PROJECT_URL = "https://github.com/bhavsec/reconspider" 107 | 108 | # def __init__(self): 109 | # super(ReconSpider, self).__init__(runnable = False) 110 | 111 | 112 | class IsItDown(HackingTool): 113 | TITLE = "IsItDown - Check Website Is Online or Not Down/Up" 114 | DESCRIPTION = "Check Website Is Online or Not" 115 | 116 | def __init__(self): 117 | super(IsItDown, self).__init__( 118 | [('Open', self.open)], installable = False, runnable = False) 119 | 120 | def open(self): 121 | webbrowser.open_new_tab("https://www.isitdownrightnow.com/") 122 | 123 | 124 | class Infoga(HackingTool): 125 | TITLE = "Infoga Email OSINT - Infoga is a tool gathering email accounts informations" 126 | DESCRIPTION = "Infoga is a tool gathering email accounts informations\n" \ 127 | "(ip, hostname, country,...) from different public source" 128 | INSTALL_COMMANDS = [ 129 | "git clone https://github.com/m4ll0k/Infoga.git", 130 | "cd Infoga;sudo python3 setup.py install" 131 | ] 132 | RUN_COMMANDS = ["cd Infoga;python3 infoga.py"] 133 | PROJECT_URL = "https://github.com/m4ll0k/Infoga" 134 | 135 | 136 | class ReconDog(HackingTool): 137 | TITLE = "ReconDog - Information Gathering Suite" 138 | DESCRIPTION = "ReconDog Information Gathering Suite" 139 | INSTALL_COMMANDS = ["git clone https://github.com/s0md3v/ReconDog.git"] 140 | RUN_COMMANDS = ["cd ReconDog;sudo python dog"] 141 | PROJECT_URL = "https://github.com/s0md3v/ReconDog" 142 | 143 | 144 | class Striker(HackingTool): 145 | TITLE = "Striker - Recon & Vulnerability Scanning Suite" 146 | DESCRIPTION = "Recon & Vulnerability Scanning Suite" 147 | INSTALL_COMMANDS = [ 148 | "git clone https://github.com/s0md3v/Striker.git", 149 | "cd Striker && pip3 install -r requirements.txt" 150 | ] 151 | PROJECT_URL = "https://github.com/s0md3v/Striker" 152 | 153 | def run(self): 154 | site = input("Enter Site Name (example.com) >> ") 155 | os.chdir("Striker") 156 | subprocess.run(["sudo", "python3", "striker.py", site]) 157 | 158 | 159 | class SecretFinder(HackingTool): 160 | TITLE = "SecretFinder - like API & etc" 161 | DESCRIPTION = "SecretFinder - A python script for find sensitive data \n" \ 162 | "like apikeys, accesstoken, authorizations, jwt,..etc \n " \ 163 | "and search anything on javascript files.\n\n " \ 164 | "Usage: python SecretFinder.py -h" 165 | INSTALL_COMMANDS = [ 166 | "git clone https://github.com/m4ll0k/SecretFinder.git secretfinder", 167 | "cd secretfinder; sudo pip3 install -r requirements.txt" 168 | ] 169 | PROJECT_URL = "https://github.com/m4ll0k/SecretFinder" 170 | 171 | def __init__(self): 172 | super(SecretFinder, self).__init__(runnable = False) 173 | 174 | 175 | class Shodan(HackingTool): 176 | TITLE = "Find Info Using Shodan - Get ports, vulnerabilities, informations, banners,..etc" 177 | DESCRIPTION = "Get ports, vulnerabilities, informations, banners,..etc \n " \ 178 | "for any IP with Shodan (no apikey! no rate limit!)\n" \ 179 | "[X] Don't use this tool because your ip will be blocked by Shodan!" 180 | INSTALL_COMMANDS = ["git clone https://github.com/m4ll0k/Shodanfy.py.git"] 181 | PROJECT_URL = "https://github.com/m4ll0k/Shodanfy.py" 182 | 183 | def __init__(self): 184 | super(Shodan, self).__init__(runnable = False) 185 | 186 | 187 | class PortScannerRanger(HackingTool): 188 | TITLE = "Port Scanner rang3r - python script which scans in multi thread" 189 | DESCRIPTION = "rang3r is a python script which scans in multi thread\n " \ 190 | "all alive hosts within your range that you specify." 191 | INSTALL_COMMANDS = [ 192 | "git clone https://github.com/floriankunushevci/rang3r.git;" 193 | "sudo pip install termcolor"] 194 | PROJECT_URL = "https://github.com/floriankunushevci/rang3r" 195 | 196 | def run(self): 197 | ip = input("Enter Ip >> ") 198 | os.chdir("rang3r") 199 | subprocess.run(["sudo", "python", "rang3r.py", "--ip", ip]) 200 | 201 | 202 | class Breacher(HackingTool): 203 | TITLE = "Breacher - An advanced multithreaded admin panel finder written in python" 204 | DESCRIPTION = "An advanced multithreaded admin panel finder written in python." 205 | INSTALL_COMMANDS = ["git clone https://github.com/s0md3v/Breacher.git"] 206 | PROJECT_URL = "https://github.com/s0md3v/Breacher" 207 | 208 | def run(self): 209 | domain = input("Enter domain (example.com) >> ") 210 | os.chdir("Breacher") 211 | subprocess.run(["python3", "breacher.py", "-u", domain]) 212 | 213 | class InformationGatheringTools(HackingToolsCollection): 214 | TITLE = "Information gathering tools" 215 | TOOLS = [ 216 | NMAP(), 217 | PhoneInfoga(), 218 | Dracnmap(), 219 | PortScan(), 220 | Host2IP(), 221 | XeroSploit(), 222 | RedHawk(), 223 | ReconSpider(), 224 | IsItDown(), 225 | Infoga(), 226 | ReconDog(), 227 | Striker(), 228 | SecretFinder(), 229 | Shodan(), 230 | PortScannerRanger(), 231 | Breacher() 232 | ] 233 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # All in One Hacking toolKit For Hackers, Penetration Tester and CyberSecurity 🥇 2 | 3 | hackingtoolkit 4 | 5 | #### Install Kali Linux in WIndows10 Without VirtualBox [YOUTUBE](https://www.youtube.com/@AutoGPT_Live) 6 | 7 | ## Update Available 3.0 8 | 9 | - [✔] Installation Bug Fixed 10 | - [x] Added New Tools 11 | - [x] 200 + Additional Tools 12 | - [x] Updating Everyday 13 | - [X] Added Tool in wifijamming 14 | - [X] Added Tool in steganography 15 | - [X] Pull reguests 16 | 17 | 18 | 19 | # Hackingtoolkit Menu 20 | 21 | - [Anonymously Hiding Tools (6)](#anonymously-hiding-tools) 22 | - [Information Gathering Tools (16)](#information-gathering-tools) 23 | - [Wordlist Generator (5)](#wordlist-generator) 24 | - [Wireless Attack Tools (9)](#wireless-attack-tools) 25 | - [SQL Injection Tools (7)](#sql-injection-tools) 26 | - [Phishing Attack Tools (16)](#phishing-attack-tools) 27 | - [Web Attack Tools (7)](#web-attack-tools) 28 | - [Post Exploitation Tools (2)](#post-exploitation-tools) 29 | - [Forensic Tools (5)](#forensic-tools) 30 | - [Payload Creation Tools (8)](#payload-creation-tools) 31 | - [Exploit Framework (4)](#exploit-framework) 32 | - [Reverse Engineering Tools (3)](#reverse-engineering-tools) 33 | - [DDOS Attack Tools (4)](#ddos-attack-tools) 34 | - [Remote Administrator Tools (RAT) (2)](#remote-administrator-tools--rat-) 35 | - [XSS Attack Tools (9)](#xss-attack-tools) 36 | - [Steganograhy Tools (4)](#steganograhy-tools) 37 | - [Other Tools (120)](#other-tools) 38 | - [SocialMedia Bruteforce](#socialmedia-bruteforce) 39 | - [Android Hacking tools](#android-hacking-tools) 40 | - [IDN Homograph Attack](#idn-homograph-attack) 41 | - [Email Verify tools](#email-verify-tools) 42 | - [Hash cracking tools](#hash-cracking-tools) 43 | - [Wifi Deauthenticate](#wifi-deauthenticate) 44 | - [SocialMedia Finder](#socialmedia-finder) 45 | - [Payload Injector](#payload-injector) 46 | - [Web crawling](#web-crawling) 47 | - [Mix tools](#mix-tools) 48 | 49 | 50 | ### Anonymously Hiding Tools 51 | 52 | Anonymously Hiding Tools 53 | 54 | - [Anonmously Surf](https://github.com/Und3rf10w/kali-anonsurf) 55 | - [Multitor](https://github.com/trimstray/multitor) 56 | - [Ngrok](https://ngrok.com/download) 57 | - [Portmap](https://portmap.io) 58 | - [Pagekite](https://pagekite.net) 59 | 60 | 61 | ### Information Gathering Tools 62 | 63 | Information gathering tools 64 | 65 | - [Network Map (nmap)](https://github.com/nmap/nmap) 66 | - [Dracnmap](https://github.com/Screetsec/Dracnmap) 67 | 68 | 69 | ## Port scanning 70 | #### Host to IP 71 | 72 | - [Xerosploit](https://github.com/LionSec/xerosploit) 73 | - [RED HAWK (All In One Scanning)](https://github.com/Tuhinshubhra/RED_HAWK) 74 | - [ReconSpider(For All Scanning)](https://github.com/bhavsec/reconspider) 75 | - IsItDown (Check Website Down/Up) 76 | - [Infoga - Email OSINT](https://github.com/m4ll0k/Infoga) 77 | - [ReconDog](https://github.com/s0md3v/ReconDog) 78 | - [Striker](https://github.com/s0md3v/Striker) 79 | - [SecretFinder (like API & etc)](https://github.com/m4ll0k/SecretFinder) 80 | - [Find Info Using Shodan](https://github.com/m4ll0k/Shodanfy.py) 81 | - [Port Scanner - rang3r (Python 2.7)](https://github.com/floriankunushevci/rang3r) 82 | - [Port Scanner - Ranger Reloaded (Python 3+)](https://github.com/joeyagreco/ranger-reloaded) 83 | - [Breacher](https://github.com/s0md3v/Breacher) 84 | 85 | 86 | ### Wordlist Generator 87 | 88 | Wordlist Generator 89 | 90 | - [Cupp](https://github.com/Mebus/cupp.git) 91 | - [WordlistCreator](https://github.com/Z4nzu/wlcreator) 92 | - [Goblin WordGenerator](https://github.com/UndeadSec/GoblinWordGenerator.git) 93 | - [Password list (1.4 Billion Clear Text Password)](https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got) 94 | 95 | 96 | ### Wireless Attack Tools 97 | 98 | Wireless Attack Tools 99 | 100 | - [WiFi-Pumpkin](https://github.com/P0cL4bs/wifipumpkin3) 101 | - [pixiewps](https://github.com/wiire/pixiewps) 102 | - [Bluetooth Honeypot GUI Framework](https://github.com/andrewmichaelsmith/bluepot) 103 | - [Fluxion](https://github.com/thehackingsage/Fluxion) 104 | - [Wifiphisher](https://github.com/wifiphisher/wifiphisher) 105 | - [Wifite](https://github.com/derv82/wifite2) 106 | - [EvilTwin](https://github.com/Z4nzu/fakeap) 107 | - [Fastssh](https://github.com/Z4nzu/fastssh) 108 | - Howmanypeople 109 | 110 | 111 | ### SQL Injection Tools 112 | 113 | SQL Injection Tools 114 | 115 | - [Sqlmap tool](https://github.com/sqlmapproject/sqlmap) 116 | - [NoSqlMap](https://github.com/codingo/NoSQLMap) 117 | - [Damn Small SQLi Scanner](https://github.com/stamparm/DSSS) 118 | - [Explo](https://github.com/dtag-dev-sec/explo) 119 | - [Blisqy - Exploit Time-based blind-SQL injection](https://github.com/JohnTroony/Blisqy) 120 | - [Leviathan - Wide Range Mass Audit Toolkit](https://github.com/leviathan-framework/leviathan) 121 | - [SQLScan](https://github.com/Cvar1984/sqlscan) 122 | 123 | 124 | ### Phishing Attack Tools 125 | 126 | Phishing Attack Tools 127 | 128 | - [Setoolkit](https://github.com/trustedsec/social-engineer-toolkit) 129 | - [SocialFish](https://github.com/UndeadSec/SocialFish) 130 | - [HiddenEye](https://github.com/DarkSecDevelopers/HiddenEye) 131 | - [Evilginx2](https://github.com/kgretzky/evilginx2) 132 | - [I-See_You(Get Location using phishing attack)](https://github.com/Viralmaniar/I-See-You) 133 | - [SayCheese (Grab target's Webcam Shots)](https://github.com/hangetzzu/saycheese) 134 | - [QR Code Jacking](https://github.com/cryptedwolf/ohmyqr) 135 | - [ShellPhish](https://github.com/An0nUD4Y/shellphish) 136 | - [BlackPhish](https://github.com/iinc0gnit0/BlackPhish) 137 | 138 | 139 | ### Web Attack Tools 140 | 141 | Web Attack Tools 142 | 143 | - [Web2Attack](https://github.com/santatic/web2attack) 144 | - Skipfish 145 | - [SubDomain Finder](https://github.com/aboul3la/Sublist3r) 146 | - [CheckURL](https://github.com/UndeadSec/checkURL) 147 | - [Blazy(Also Find ClickJacking)](https://github.com/UltimateHackers/Blazy) 148 | - [Sub-Domain TakeOver](https://github.com/m4ll0k/takeover) 149 | - [Dirb](https://gitlab.com/kalilinux/packages/dirb) 150 | 151 | 152 | ### Post Exploitation Tools 153 | 154 | Post Exploitation Tools 155 | 156 | - [Vegile - Ghost In The Shell](https://github.com/Screetsec/Vegile) 157 | - [Chrome Keylogger](https://github.com/UndeadSec/HeraKeylogger) 158 | 159 | 160 | ### Forensic Tools 161 | 162 | Forensic Tools 163 | 164 | - Autopsy 165 | - Wireshark 166 | - [Bulk extractor](https://github.com/simsong/bulk_extractor) 167 | - [Disk Clone and ISO Image Acquire](https://guymager.sourceforge.io/) 168 | - [Toolsley](https://www.toolsley.com/) 169 | 170 | 171 | ### Payload Creation Tools 172 | 173 | Payload Creation Tools 174 | 175 | - [The FatRat](https://github.com/Screetsec/TheFatRat) 176 | - [Brutal](https://github.com/Screetsec/Brutal) 177 | - [Stitch](https://nathanlopez.github.io/Stitch) 178 | - [MSFvenom Payload Creator](https://github.com/g0tmi1k/msfpc) 179 | - [Venom Shellcode Generator](https://github.com/r00t-3xp10it/venom) 180 | - [Spycam](https://github.com/indexnotfound404/spycam) 181 | - [Mob-Droid](https://github.com/kinghacker0/Mob-Droid) 182 | - [Enigma](https://github.com/UndeadSec/Enigma) 183 | 184 | 185 | ### Exploit Framework 186 | 187 | Exploit Framework 188 | 189 | - [RouterSploit](https://github.com/threat9/routersploit) 190 | - [WebSploit](https://github.com/The404Hacking/websploit ) 191 | - [Commix](https://github.com/commixproject/commix) 192 | - [Web2Attack](https://github.com/santatic/web2attack) 193 | 194 | 195 | ### Reverse Engineering Tools 196 | 197 | Reverse Engineering Tools 198 | 199 | - [Androguard](https://github.com/androguard/androguard ) 200 | - [Apk2Gold](https://github.com/lxdvs/apk2gold ) 201 | - [JadX](https://github.com/skylot/jadx) 202 | 203 | 204 | ### DDOS Attack Tools 205 | 206 | DDOS Attack Tools 207 | 208 | - SlowLoris 209 | - [Asyncrone | Multifunction SYN Flood DDoS Weapon](https://github.com/fatihsnsy/aSYNcrone) 210 | - [UFOnet](https://github.com/epsylon/ufonet) 211 | - [GoldenEye](https://github.com/jseidl/GoldenEye) 212 | 213 | 214 | ### Remote Administrator Tools (RAT) 215 | 216 | Remote Administrator Tools 217 | 218 | - [Stitch](https://github.com/nathanlopez/Stitch) 219 | - [Pyshell](https://github.com/knassar702/pyshell) 220 | 221 | 222 | ### XSS Attack Tools 223 | 224 | XSS Attack Tools 225 | 226 | - [DalFox(Finder of XSS)](https://github.com/hahwul/dalfox) 227 | - [XSS Payload Generator](https://github.com/capture0x/XSS-LOADER.git) 228 | - [Extended XSS Searcher and Finder](https://github.com/Damian89/extended-xss-search) 229 | - [XSS-Freak](https://github.com/PR0PH3CY33/XSS-Freak) 230 | - [XSpear](https://github.com/hahwul/XSpear) 231 | - [XSSCon](https://github.com/menkrep1337/XSSCon) 232 | - [XanXSS](https://github.com/Ekultek/XanXSS) 233 | - [Advanced XSS Detection Suite](https://github.com/UltimateHackers/XSStrike) 234 | - [RVuln](https://github.com/iinc0gnit0/RVuln) 235 | - [Cyclops](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) 236 | 237 | 238 | ### Steganograhy tools 239 | 240 | Steganograhy tools 241 | 242 | - SteganoHide 243 | - StegnoCracker 244 | - [StegoCracker](https://github.com/W1LDN16H7/StegoCracker) 245 | - [Whitespace](https://github.com/beardog108/snow10) 246 | 247 | 248 | ### Other tools 249 | 250 | Other tools 251 | 252 | #### SocialMedia Bruteforce 253 | - [Instagram Attack](https://github.com/chinoogawa/instaBrute) 254 | - [AllinOne SocialMedia Attack](https://github.com/Matrix07ksa/Brute_Force) 255 | - [Facebook Attack](https://github.com/Matrix07ksa/Brute_Force) 256 | - [Application Checker](https://github.com/jakuta-tech/underhanded) 257 | #### Android Hacking Tools 258 | - [Keydroid](https://github.com/F4dl0/keydroid) 259 | - [MySMS](https://github.com/papusingh2sms/mysms) 260 | - [Lockphish (Grab target LOCK PIN)](https://github.com/JasonJerry/lockphish) 261 | - [DroidCam (Capture Image)](https://github.com/kinghacker0/WishFish) 262 | - [EvilApp (Hijack Session)](https://github.com/crypticterminal/EvilApp) 263 | - [HatCloud(Bypass CloudFlare for IP)](https://github.com/HatBashBR/HatCloud) 264 | #### IDN Homograph Attack 265 | - [EvilURL](https://github.com/UndeadSec/EvilURL) 266 | #### Email Verify tools 267 | - [Knockmail](https://github.com/4w4k3/KnockMail) 268 | #### Hash Cracking Tools 269 | - [Hash Buster](https://github.com/s0md3v/Hash-Buster) 270 | #### Wifi Deauthenticate 271 | - [WifiJammer-NG](https://github.com/MisterBianco/wifijammer-ng) 272 | - [KawaiiDeauther](https://github.com/aryanrtm/KawaiiDeauther) 273 | #### SocialMedia Finder 274 | - [Find SocialMedia By Facial Recognation System](https://github.com/Greenwolf/social_mapper) 275 | - [Find SocialMedia By UserName](https://github.com/xHak9x/finduser) 276 | - [Sherlock](https://github.com/sherlock-project/sherlock) 277 | - [SocialScan | Username or Email](https://github.com/iojw/socialscan) 278 | #### Payload Injector 279 | - [Debinject](https://github.com/UndeadSec/Debinject) 280 | - [Pixload](https://github.com/chinarulezzz/pixload) 281 | #### Web Crawling 282 | - [Gospider](https://github.com/jaeles-project/gospider) 283 | #### Mix Tools 284 | - Terminal Multiplexer 285 | 286 | 287 | ## Installation For Linux 288 | 289 | #### This Tool Must Run As ROOT !!! 290 | 291 | git clone https://github.com/CodingRanjith/hackingtoolkit.git 292 | 293 | chmod +x hackingtoolkit 294 | 295 | cd hackingtoolkit 296 | 297 | sudo python3 htk.py 298 | 299 | ## Licence 300 | 301 | GNU General Public License v3.0 302 | 303 | ## Legal Notice 304 | 305 | * This software is provided for educational use only! The author will not be held responsible for any illegal activity by you. By using this software, you agree to these terms. 306 | 307 | ## Donate! 308 | 309 | ### PayPal: https://bit.ly/3QKknix 310 | 311 | #### Thanks to Original Author of the Tools used in hackingtoolkit 312 | 313 | 314 |

Please Don't Use for illegal Activity

315 | 316 | #### Don't Forgot to share with Your Friends 317 | ### The new Update get will soon stay updated 318 | #### Thank you..!! 319 | --------------------------------------------------------------------------------