多合一黑客工具 hackingtool

多合一黑客工具 hackingtool

Hackingtool菜单

AnonSurf                 [anonymous  surfing  匿名冲浪/上网---身份隐藏]
Information Gathering    [信息收集]
Password Attack          [密码破解/攻击]
Wireless Attack          [无线网络攻击]
SQL Injection Tools      [SQL注入工具]
Phishing Attack          [钓鱼工具]
Web Attack Tool          [网站攻击工具]
Post exploitation        [post利用]
Forensic Tools           [取证工具]
Payload Creator          [payload创建者]
Router Exploit           [路由器exp]
Wifi Jamming             [无线干扰]
XSS Attack Tool          [XSS攻击工具]
SocialMedia Finder       [社会工程学工具]
DDos Attack Tools        [DDOS工具]
Steganography Tools      [隐写术工具]
IDN Homograph Attack     [IDN同构攻击]
Hash Cracking Tools      [Hash破解工具]
SocialMedia Attack       [社会工程学攻击]
Android Hack             [Android黑客工具]
Update System            [更新系统]

AnonSurf 匿名冲浪

  • Anonmously Surf
  • Multitor

Information Gathering 信息收集

  • Nmap
  • Dracnmap
  • Port Scanning [端口扫描]
  • Host To IP
  • Xerosploit
  • Infoga – Email OSINT [邮件收集]
  • ReconSpider [侦察机]
  • RED HAWK (All In One Scanning) [红鹰]
  • ReconDog [侦察]
  • Striker

Password Attack 密码攻击

  • Cupp
  • WordlistCreator
  • Goblin WordGenerator
  • Credential reuse attacks [凭证重用攻击]

Wireless Attack 无线网络攻击

  • WiFi-Pumpkin [WiFi破解]
  • pixiewps [WiFi破解]
  • Bluetooth Honeypot GUI Framework [蓝牙蜜罐图形用户界面攻击框架]
  • Fluxion [WiFi破解工具]
  • Wifiphisher [WiFi钓鱼工具]
  • Wifite [WiFi破解工具]
  • EvilTwin

SQL Injection Tools SQL注入工具

  • sqlmap tool
  • NoSqlMap
  • Damn Small SQLi Scanner [该死的小SQLi扫描仪]
  • Explo
  • Blisqy – Exploit Time-based blind-SQL injection [基于时间的盲SQL注入利用]
  • Leviathan – Wide Range Mass Audit Toolkit [大规模审计工具包]
  • SQLScan [SQL漏洞扫描工具]

Phishing Attack [钓鱼攻击]

  • Setoolkit [社会工程学工具]
  • SocialFish [社会工程学钓鱼工具]
  • Shellphish
  • BlackEye [黑眼]
  • I-See_You(Get Location using phishing attack) [使用网络钓鱼攻击获取位置]
  • SayCheese (Grab target’s Webcam Shots) [抓拍目标的网络摄像头照片]
  • QR Code Jacking [二维码劫持]

Web Attack 网站攻击

  • SlowLoris
  • Skipfish
  • SubDomain Finder [子域查找器]
  • CheckURL
  • Blazy

Post Explotation

  • Vegile – Ghost In The Shell
  • Chrome Keylogger [Chrome键盘记录器]

Forensic Tool 取证工具

  • Bulk_extractor [提取器]
  • Disk Clone and ISO Image Aquire [磁盘克隆和ISO映像获取]
  • AutoSpy [自动复制/监视]

Payload Generator 创建payload

  • The FatRat*
  • Brutal
  • Stitch
  • MSFvenom Payload Creator
  • Venom Shellcode Generator
  • Spycam

Router Exploitation 路由器exp

  • RouterSploit
  • Fastssh

SocialMedia Finder 社工查找

  • Find SocialMedia By Facial Recognation System [利用面部识别系统寻找社交媒体]
  • Find SocialMedia By UserName [按用户名查找社交媒体]

Steganography 隐写术

  • SteganoHide
  • StegnoCracker
  • Whitespace

Ddos Attack tool DDOS攻击工具

  • SlowLoris
  • SYN Flood DDoS Weapon
  • UFOnet
  • GoldenEye [黄金瞳]

XSS Attack tool XSS攻击工具

  • DalFox(Finder of XSS)
  • XSS Payload Generator [xss payload生成器]
  • Advanced XSS Detection Suite [高级XSS检测套件]
  • Extended XSS Searcher and Finder [扩展XSS搜索器和查找器]
  • XSS-Freak
  • XSpear
  • XSSCon
  • XanXSS

Hash Cracking Tool hash破解工具

  • Hash Buster [Hash爆破]

在Linux中安装:

该工具必须以root身份运行!!!

git clone https://github.com/Z4nzu/hackingtool.git

chmod -R 755 hackingtool  

cd hackingtool

sudo pip3 install -r requirement.txt

./install.sh

sudo hackingtool

完成所有步骤后,只需在终端输入
〜hackingtool

requirement

lolcat
boxes
flask
requests

下载地址

①GitHub github.com/Z4nzu/hackingtool
②雨苁网盘: https://w.ddosi.workers.dev

请不要用于非法活动

Leave a Reply

您的电子邮箱地址不会被公开。 必填项已用 * 标注