diff --git a/.vscode/settings.json b/.vscode/settings.json new file mode 100644 index 00000000..500bc700 --- /dev/null +++ b/.vscode/settings.json @@ -0,0 +1,3 @@ +{ + "python.linting.pylintEnabled": true +} \ No newline at end of file diff --git a/README.md b/README.md index bf69339d..ea2f0e62 100644 --- a/README.md +++ b/README.md @@ -9,200 +9,19 @@ [![HitCount](http://hits.dwyl.com/Z4nzu/hackingtool.svg)](http://hits.dwyl.com/Z4nzu/hackingtool) ![](https://img.shields.io/badge/platform-Linux%20%7C%20KaliLinux%20%7C%20ParrotOs-blue) -#### Install Kali Linux in WIndows10 Without VirtualBox [YOUTUBE](https://youtu.be/BsFhpIDcd9I) or use Docker +#### How to run the Kali Linux CLI on Windows 10 without running a VM [YOUTUBE](https://youtu.be/BsFhpIDcd9I) -## Update Available V1.2.0 🚀 -- [✔] Installation Bug Fixed +## Update available V1.1.0 🚀 - [x] Added New Tools - [x] Reverse Engineering - [x] RAT Tools - [x] Web Crawling - [x] Payload Injector - [x] Multitor Tools update -- [X] Added Tool in wifijamming -- [X] Added Tool in steganography - +- [X] Added Tool in Wifi-Jamming # Hackingtool Menu 🧰 -- [Anonymously Hiding Tools](#anonymously-hiding-tools) -- [Information gathering tools](#information-gathering-tools) -- [Wordlist Generator](#wordlist-generator) -- [Wireless attack tools](#wireless-attack-tools) -- [SQL Injection Tools](#sql-injection-tools) -- [Phishing attack tools](#phishing-attack-tools) -- [Web Attack tools](#web-attack-tools) -- [Post exploitation tools](#post-exploitation-tools) -- [Forensic tools](#forensic-tools) -- [Payload creation tools](#payload-creation-tools) -- [Exploit framework](#exploit-framework) -- [Reverse engineering tools](#reverse-engineering-tools) -- [DDOS Attack Tools](#ddos-attack-tools) -- [Remote Administrator Tools (RAT)](#remote-administrator-tools--rat-) -- [XSS Attack Tools](#xss-attack-tools) -- [Steganograhy tools](#steganograhy-tools) -- [Other tools](#other-tools) - - [SocialMedia Bruteforce](#socialmedia-bruteforce) - - [Android Hacking tools](#android-hacking-tools) - - [IDN Homograph Attack](#idn-homograph-attack) - - [Email Verify tools](#email-verify-tools) - - [Hash cracking tools](#hash-cracking-tools) - - [Wifi Deauthenticate](#wifi-deauthenticate) - - [SocialMedia Finder](#socialmedia-finder) - - [Payload Injector](#payload-injector) - - [Web crawling](#web-crawling) - - [Mix tools](#mix-tools) - - -### Anonymously Hiding Tools -- [Anonmously Surf](https://github.com/Und3rf10w/kali-anonsurf) -- [Multitor](https://github.com/trimstray/multitor) -### Information gathering tools -- [Network Map (nmap)](https://github.com/nmap/nmap) -- [Dracnmap](https://github.com/Screetsec/Dracnmap) -- Port scanning -- Host to IP -- [Xerosploit](https://github.com/LionSec/xerosploit) -- [RED HAWK (All In One Scanning)](https://github.com/Tuhinshubhra/RED_HAWK) -- [ReconSpider(For All Scanning)](https://github.com/bhavsec/reconspider) -- IsItDown (Check Website Down/Up) -- [Infoga - Email OSINT](https://github.com/m4ll0k/Infoga) -- [ReconDog](https://github.com/s0md3v/ReconDog) -- [Striker](https://github.com/s0md3v/Striker) -- [SecretFinder (like API & etc)](https://github.com/m4ll0k/SecretFinder) -- [Find Info Using Shodan](https://github.com/m4ll0k/Shodanfy.py) -- [Port Scanner - rang3r (Python 2.7)](https://github.com/floriankunushevci/rang3r) -- [Port Scanner - Ranger Reloaded (Python 3+)](https://github.com/joeyagreco/ranger-reloaded) -- [Breacher](https://github.com/s0md3v/Breacher) -### Wordlist Generator -- [Cupp](https://github.com/Mebus/cupp.git) -- [WordlistCreator](https://github.com/Z4nzu/wlcreator) -- [Goblin WordGenerator](https://github.com/UndeadSec/GoblinWordGenerator.git) -- [Password list (1.4 Billion Clear Text Password)](https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got) -### Wireless attack tools -- [WiFi-Pumpkin](https://github.com/P0cL4bs/wifipumpkin3) -- [pixiewps](https://github.com/wiire/pixiewps) -- [Bluetooth Honeypot GUI Framework](https://github.com/andrewmichaelsmith/bluepot) -- [Fluxion](https://github.com/thehackingsage/Fluxion) -- [Wifiphisher](https://github.com/wifiphisher/wifiphisher) -- [Wifite](https://github.com/derv82/wifite2) -- [EvilTwin](https://github.com/Z4nzu/fakeap) -- [Fastssh](https://github.com/Z4nzu/fastssh) -- Howmanypeople -### SQL Injection Tools -- [Sqlmap tool](https://github.com/sqlmapproject/sqlmap) -- [NoSqlMap](https://github.com/codingo/NoSQLMap) -- [Damn Small SQLi Scanner](https://github.com/stamparm/DSSS) -- [Explo](https://github.com/dtag-dev-sec/explo) -- [Blisqy - Exploit Time-based blind-SQL injection](https://github.com/JohnTroony/Blisqy) -- [Leviathan - Wide Range Mass Audit Toolkit](https://github.com/leviathan-framework/leviathan) -- [SQLScan](https://github.com/Cvar1984/sqlscan) -### Phishing attack tools -- [Setoolkit](https://github.com/trustedsec/social-engineer-toolkit) -- [SocialFish](https://github.com/UndeadSec/SocialFish) -- [HiddenEye](https://github.com/DarkSecDevelopers/HiddenEye) -- [Evilginx2](https://github.com/kgretzky/evilginx2) -- [I-See_You(Get Location using phishing attack)](https://github.com/Viralmaniar/I-See-You) -- [SayCheese (Grab target's Webcam Shots)](https://github.com/hangetzzu/saycheese) -- [QR Code Jacking](https://github.com/cryptedwolf/ohmyqr) -- [ShellPhish](https://github.com/An0nUD4Y/shellphish) -- [BlackPhish](https://github.com/iinc0gnit0/BlackPhish) -### Web Attack tools -- [Web2Attack](https://github.com/santatic/web2attack) -- Skipfish -- [SubDomain Finder](https://github.com/aboul3la/Sublist3r) -- [CheckURL](https://github.com/UndeadSec/checkURL) -- [Blazy(Also Find ClickJacking)](https://github.com/UltimateHackers/Blazy) -- [Sub-Domain TakeOver](https://github.com/edoardottt/takeover) -- [Dirb](https://gitlab.com/kalilinux/packages/dirb) -### Post exploitation tools -- [Vegile - Ghost In The Shell](https://github.com/Screetsec/Vegile) -- [Chrome Keylogger](https://github.com/UndeadSec/HeraKeylogger) -### Forensic tools -- Autopsy -- Wireshark -- [Bulk extractor](https://github.com/simsong/bulk_extractor) -- [Disk Clone and ISO Image Acquire](https://guymager.sourceforge.io/) -- [Toolsley](https://www.toolsley.com/) -- [Volatility3](https://github.com/volatilityfoundation/volatility3/) -### Payload creation tools -- [The FatRat](https://github.com/Screetsec/TheFatRat) -- [Brutal](https://github.com/Screetsec/Brutal) -- [Stitch](https://nathanlopez.github.io/Stitch) -- [MSFvenom Payload Creator](https://github.com/g0tmi1k/msfpc) -- [Venom Shellcode Generator](https://github.com/r00t-3xp10it/venom) -- [Spycam](https://github.com/indexnotfound404/spycam) -- [Mob-Droid](https://github.com/kinghacker0/Mob-Droid) -- [Enigma](https://github.com/UndeadSec/Enigma) -### Exploit framework -- [RouterSploit](https://github.com/threat9/routersploit) -- [WebSploit](https://github.com/The404Hacking/websploit ) -- [Commix](https://github.com/commixproject/commix) -- [Web2Attack](https://github.com/santatic/web2attack) -### Reverse engineering tools -- [Androguard](https://github.com/androguard/androguard ) -- [Apk2Gold](https://github.com/lxdvs/apk2gold ) -- [JadX](https://github.com/skylot/jadx) -### DDOS Attack Tools -- SlowLoris -- [Asyncrone | Multifunction SYN Flood DDoS Weapon](https://github.com/fatihsnsy/aSYNcrone) -- [UFOnet](https://github.com/epsylon/ufonet) -- [GoldenEye](https://github.com/jseidl/GoldenEye) -### Remote Administrator Tools (RAT) -- [Stitch](https://github.com/nathanlopez/Stitch) -- [Pyshell](https://github.com/knassar702/pyshell) -### XSS Attack Tools -- [DalFox(Finder of XSS)](https://github.com/hahwul/dalfox) -- [XSS Payload Generator](https://github.com/capture0x/XSS-LOADER.git) -- [Extended XSS Searcher and Finder](https://github.com/Damian89/extended-xss-search) -- [XSS-Freak](https://github.com/PR0PH3CY33/XSS-Freak) -- [XSpear](https://github.com/hahwul/XSpear) -- [XSSCon](https://github.com/menkrep1337/XSSCon) -- [XanXSS](https://github.com/Ekultek/XanXSS) -- [Advanced XSS Detection Suite](https://github.com/UltimateHackers/XSStrike) -- [RVuln](https://github.com/iinc0gnit0/RVuln) -- [Cyclops](https://github.com/v8blink/Chromium-based-XSS-Taint-Tracking) -### Steganograhy tools -- SteganoHide -- StegnoCracker -- [StegoCracker](https://github.com/W1LDN16H7/StegoCracker) -- [Whitespace](https://github.com/beardog108/snow10) -### Other tools -#### SocialMedia Bruteforce -- [Instagram Attack](https://github.com/chinoogawa/instaBrute) -- [AllinOne SocialMedia Attack](https://github.com/Matrix07ksa/Brute_Force) -- [Facebook Attack](https://github.com/Matrix07ksa/Brute_Force) -- [Application Checker](https://github.com/jakuta-tech/underhanded) -#### Android Hacking tools -- [Keydroid](https://github.com/F4dl0/keydroid) -- [MySMS](https://github.com/papusingh2sms/mysms) -- [Lockphish (Grab target LOCK PIN)](https://github.com/JasonJerry/lockphish) -- [DroidCam (Capture Image)](https://github.com/kinghacker0/WishFish) -- [EvilApp (Hijack Session)](https://github.com/crypticterminal/EvilApp) -- [HatCloud(Bypass CloudFlare for IP)](https://github.com/HatBashBR/HatCloud) -#### IDN Homograph Attack -- [EvilURL](https://github.com/UndeadSec/EvilURL) -#### Email Verify tools -- [Knockmail](https://github.com/4w4k3/KnockMail) -#### Hash cracking tools -- [Hash Buster](https://github.com/s0md3v/Hash-Buster) -#### Wifi Deauthenticate -- [WifiJammer-NG](https://github.com/MisterBianco/wifijammer-ng) -- [KawaiiDeauther](https://github.com/aryanrtm/KawaiiDeauther) -#### SocialMedia Finder -- [Find SocialMedia By Facial Recognation System](https://github.com/Greenwolf/social_mapper) -- [Find SocialMedia By UserName](https://github.com/xHak9x/finduser) -- [Sherlock](https://github.com/sherlock-project/sherlock) -- [SocialScan | Username or Email](https://github.com/iojw/socialscan) -#### Payload Injector -- [Debinject](https://github.com/UndeadSec/Debinject) -- [Pixload](https://github.com/chinarulezzz/pixload) -#### Web crawling -- [Gospider](https://github.com/jaeles-project/gospider) -#### Mix tools -- Terminal Multiplexer -- [Crivo](https://github.com/GMDSantana/crivo) - ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A00.png) ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A0.png) @@ -210,70 +29,23 @@ ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A2.png) ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A4.png) -## Installation For Linux linux

- - -### !! RUN HACKINGTOOL AS ROOT !! - - -## Steps are given below : +## Installation guide for Linux linux

- -## Step : 1 Download hackingtool +#### THIS TOOL MUST BE RUN AS ROOT !!! run these following commands below ONE AT A TIME git clone https://github.com/Z4nzu/hackingtool.git - -## Step : 2 Give Permission to hackingtool chmod -R 755 hackingtool - -## Step : 3 Move to hackingtool directory - + cd hackingtool - -## Step : 4 Run hackingtool - sudo bash install.sh - -## Step : 5 For installing tools in directory - + sudo pip3 install -r requirements.txt + + bash install.sh + sudo hackingtool - -## Use image with Docker - -### Create Docker Image -- Create the docker image - -```bash -docker buitl -t vgpastor/hackingtool . -``` - -### Run as container - -```bash -docker-compose up -d -``` - -### Interact with terminal - -- Get into the container -```bash -docker exec -it hackingtool bash -``` -**OUTPUT:** -```bash -Select Best Option : - - [1] Kali Linux / Parrot-Os (apt) - [2] Arch Linux (pacman) - [0] Exit -``` -Enter the options and continue. - -- If need open other ports you can edit the docker-compose.yml file -- Volumes are mounted in the container to persist data and can share files between the host and the container - +After all steps are completed, run the following command ---> **root@kaliLinux:~** **hackingtool** #### Thanks to original Author of the tools used in hackingtool @@ -281,16 +53,17 @@ Enter the options and continue.

Please Don't Use for illegal Activity

### To do -- [ ] Release Tool +- [ ] Fully release tool - [ ] Add Tools for CTF - [ ] Want to do automatic ## Social Media :mailbox_with_no_mail: [![Twitter](https://img.shields.io/twitter/url?color=%231DA1F2&label=follow&logo=twitter&logoColor=%231DA1F2&style=flat-square&url=https%3A%2F%2Fwww.reddit.com%2Fuser%2FFatChicken277)](https://twitter.com/_Zinzu07) [![GitHub](https://img.shields.io/badge/-GitHub-181717?style=flat-square&logo=github&link=https://github.com/Z4nzu/)](https://github.com/Z4nzu/) -##### Your Favourite Tool is not in hackingtool or Suggestions Please [CLICK HERE](https://forms.gle/b235JoCKyUq5iM3t8) +##### If you favorite tool is not included, or you have any suggestions, please [CLICK HERE](https://forms.gle/b235JoCKyUq5iM3t8) ![Z4nzu's github stats](https://github-readme-stats.vercel.app/api?username=Z4nzu&show_icons=true&title_color=fff&icon_color=79ff97&text_color=9f9f9f&bg_color=151515) -#### Don't Forgot to share with Your Friends -### The new Update get will soon stay updated -#### Thank you..!! +Buy Me A Coffee + +#### Don't forget to share this tool with your friends! +#### Thank you!!! diff --git a/tools/Untitled-1.md b/tools/Untitled-1.md new file mode 100644 index 00000000..325a3058 --- /dev/null +++ b/tools/Untitled-1.md @@ -0,0 +1,14 @@ +# Code Citations + +## License: MIT +https://github.com/aniksarakash/hackingtool/tree/a87ca673fc3774af8dcffcc1ad4e6b06ba621580/tools/information_gathering_tools.py + +``` +(HackingTool): + TITLE = "Port Scanner - rang3r" + DESCRIPTION = "rang3r is a python script which scans in multi thread\n " \ + "all alive hosts within your range that you specify." + INSTALL_COMMANDS = [ + "git clone https://github.com/ +``` + diff --git a/tools/information_gathering_tools.py b/tools/information_gathering_tools.py index 65b0169a..4c6637d4 100644 --- a/tools/information_gathering_tools.py +++ b/tools/information_gathering_tools.py @@ -19,7 +19,11 @@ class NMAP(HackingTool): PROJECT_URL = "https://github.com/nmap/nmap" def __init__(self): - super(NMAP, self).__init__(runnable = False) + super(NMAP, self).__init__(runnable=True) + + def run(self): + target = input("Enter the target IP or domain: ") + subprocess.run(["sudo", "nmap", "-A", target]) class Dracnmap(HackingTool): @@ -33,8 +37,8 @@ class Dracnmap(HackingTool): RUN_COMMANDS = ["cd Dracnmap;sudo ./dracnmap-v2.2.sh"] PROJECT_URL = "https://github.com/Screetsec/Dracnmap" -# def __init__(self): -# super(Dracnmap, self).__init__(runnable = False) + def __init__(self): + super(Dracnmap, self).__init__(runnable = False) class PortScan(HackingTool): @@ -96,8 +100,13 @@ class ReconSpider(HackingTool): RUN_COMMANDS = ["cd reconspider;python3 reconspider.py"] PROJECT_URL = "https://github.com/bhavsec/reconspider" -# def __init__(self): -# super(ReconSpider, self).__init__(runnable = False) + def __init__(self): + super(ReconSpider, self).__init__(runnable=True) + + def run(self): + target = input("Enter the target IP, domain, or email: ") + os.chdir("reconspider") + subprocess.run(["python3", "reconspider.py", "-d", target]) class IsItDown(HackingTool): @@ -184,6 +193,9 @@ class PortScannerRanger(HackingTool): "sudo pip install termcolor"] PROJECT_URL = "https://github.com/floriankunushevci/rang3r" + def __init__(self): + super(PortScannerRanger, self).__init__(runnable=True) + def run(self): ip = input("Enter Ip >> ") os.chdir("rang3r")