Skip to content

HackBar is a security audit tool that will enable you to pentest websites more easily. ... You can use it to check site security by performing SQL injections, XSS holes and more. It also has a user-friendly interface that makes it easy for you to do fuzz testing, hash generation, encoding and more.

License

PhHitachi/HackBar

Repository files navigation

HackBar For firefox add-ons

GitHub issues Github all releases GitHub forks GitHub contributors Open Source Love svg1 GitHub release GitHub license GitHub stars

Description

HackBar is a security audit tool that will enable you to pentest websites more easily. ... You can use it to check site security by performing SQL injections, XSS holes and more. It also has a user-friendly interface that makes it easy for you to do fuzz testing, hash generation, encoding and more.

add-ons

  • LiveHTTPHeader
  • Tamper Data
  • View Source
  • JS on/off
  • noRedirect
  • HTTP Proxy
  • Admin Finder

HOW TO CUSTOMIZE HACKBAR?

HOW TO MODIFY HACKBAR?

Needed:

Steps:

  1. git clone https://github.com/PhHitachi/HackBar.git

  2. cd HackBar/test this open source you are available to modify the code

    Compressing Hackbar as addons

  3. 7z a hackbar.xpi *

NOTE: if you are windows and and you face this error in step 3:

7z is not recognized as an internal or external command

run this command on your terminal set PATH=%PATH%;C:\Program Files\7-Zip\ this command is adding 7-zip in environment

HOW TO INSTALL ON BROWSER?

Note: If you are using Firefox this is working only on v52.* bellow and you need disable "xpinstall.signatures.required" in config but if you are using CyberFox Browser you don't need to disable the "xpinstall.signatures.required" because the cyberfox allowed all extention/add-ons.

Steps: //this on firefox browser

  1. goto about:config
  2. search "xpinstall.signatures.required"
  3. change into "false"

goto "about:addons" Click settings and "install addons from file.." and goto hackbar file and install

Releases:

Change logs

Read here

About

HackBar is a security audit tool that will enable you to pentest websites more easily. ... You can use it to check site security by performing SQL injections, XSS holes and more. It also has a user-friendly interface that makes it easy for you to do fuzz testing, hash generation, encoding and more.

Topics

Resources

License

Stars

Watchers

Forks

Packages

No packages published