Skip to content

AdrMXR/hackingtool

Β 
Β 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 

History

69 Commits
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

All in One Hacking tool For Hackers

HitCount

Install Kali Linux in WIndows10 Without VirtualBox YOUTUBE

Update Available πŸš€

  • Added New Tools
  • Fix Errors
  • Uninstall hackingtool Script Available
  • Removed Unused Library

Hackingtool Menu 🧰

  • AnonSurf
  • Information Gathering
  • Password Attack
  • Wireless Attack
  • SQL Injection Tools
  • Phishing Attack
  • Web Attack Tool
  • Post exploitation
  • Forensic Tools
  • Payload Creator
  • Router Exploit
  • Wifi Jamming
  • XSS Attack Tool
  • SocialMedia Finder
  • DDos Attack Tools
  • Steganography Tools
  • IDN Homograph Attack
  • Hash Cracking Tools
  • SocialMedia Attack
  • Android Hack
  • Update System

AnonSurf

  • Anonmously Surf
  • Multitor

Information Gathering

  • Nmap
  • Dracnmap
  • Port Scanning
  • Host To IP
  • Xerosploit
  • Infoga - Email OSINT
  • ReconSpider
  • RED HAWK (All In One Scanning)
  • ReconDog
  • Striker
  • SecretFinder
  • Port Scanner
  • Breacher

Password Attack

  • Cupp
  • WordlistCreator
  • Goblin WordGenerator
  • Credential reuse attacks
  • Wordlist (Contain 1.4 Billion Pass)

Wireless Attack

  • WiFi-Pumpkin
  • pixiewps
  • Bluetooth Honeypot GUI Framework
  • Fluxion
  • Wifiphisher
  • Wifite
  • EvilTwin

SQL Injection Tools

  • sqlmap tool
  • NoSqlMap
  • Damn Small SQLi Scanner
  • Explo
  • Blisqy - Exploit Time-based blind-SQL injection
  • Leviathan - Wide Range Mass Audit Toolkit
  • SQLScan

SocialMedia Attack

  • Instagram Attack
  • AllinOne SocialMedia Attack
  • Facebook Attack
  • Application Checker

Android Attack

  • Keydroid
  • MySMS
  • Lockphish (Grab target LOCK PIN)
  • DroidCam (Capture Image)
  • EvilApp (Hijack Session)

Phishing Attack

  • Setoolkit
  • SocialFish
  • HiddenEye
  • Evilginx2
  • Shellphish
  • BlackEye
  • I-See-You(Get Location using phishing attack)
  • SayCheese (Grab target's Webcam Shots)
  • QR Code Jacking

Web Attack

  • SlowLoris
  • Skipfish
  • SubDomain Finder
  • CheckURL
  • Blazy
  • Sub-Domain TakeOver

Post Explotation

  • Vegile - Ghost In The Shell
  • Chrome Keylogger

Forensic Tool

  • Bulk_extractor
  • Disk Clone and ISO Image Aquire
  • AutoSpy
  • Toolsley
  • Wireshark

Payload Generator

  • The FatRat*
  • Brutal
  • Stitch
  • MSFvenom Payload Creator
  • Venom Shellcode Generator
  • Spycam
  • Mob-Droid

Exploit Framework

  • RouterSploit
  • WebSploit
  • Commix
  • Web2Attack
  • Fastssh

SocialMedia Finder

  • Find SocialMedia By Facial Recognation System
  • Find SocialMedia By UserName
  • Sherlock
  • SocialScan

Steganography

  • SteganoHide
  • StegnoCracker
  • Whitespace

Ddos Attack tool

  • SlowLoris
  • SYN Flood DDoS Weapon
  • UFOnet
  • GoldenEye

XSS Attack tool

  • DalFox(Finder of XSS)
  • XSS Payload Generator
  • Advanced XSS Detection Suite
  • Extended XSS Searcher and Finder
  • XSS-Freak
  • XSpear
  • XSSCon
  • XanXSS

IDN Homograph

  • EvilURL

Email Verifier

  • KnockMail

Hash Cracking Tool

  • Hash Buster

Installation For Linux

This Tool Must Run As ROOT !!!

git clone https://github.com/Z4nzu/hackingtool.git

chmod -R 755 hackingtool  

cd hackingtool

sudo pip3 install -r requirement.txt

bash install.sh

sudo hackingtool

After Following All Steps Just Type In Terminal root@kaliLinux:~ hackingtool

Thanks to original Author of the tools used in hackingtool

Please Don't Use for illegal Activity

Social Media πŸ“­

Twitter GitHub

Your Favourite Tool is not in hackingtool or Suggestions Please CLICK HERE

Z4nzu's github stats

Buy Me A Coffee

Don't Forgot to share with Your Friends

Thank you..!!

About

ALL IN ONE Hacking Tool For Hackers

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 94.0%
  • Shell 6.0%