Skip to content

HackerToolkit offers a curated selection of tools designed to enhance your hacking capabilities. This repository not only organizes these tools but provides information about them. Easily install all of them with one script.

Notifications You must be signed in to change notification settings

ChrisJr404/HackerToolkit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

27 Commits
 
 
 
 

Repository files navigation

work in progress, star and follow to track progress

DALL·E 2024-04-20 23 27 00 - Create a digital banner for the GitHub repository named 'HackerToolkit', ensuring it mirrors the previous design closely with only one change correct

Welcome to the HackerToolkit 🛠️

Your comprehensive suite for penetration testing, red teaming, and bug bounty hunting.

HackerToolkit offers a curated selection of tools designed to enhance your hacking capabilities. This repository not only organizes these tools but provides information about them. Easily install all of them with one script.

Features:

  • Complete Tool Listings: Access a meticulously organized list of tools included in the install.sh file, each with a detailed description to help you understand and choose the right tool for the right job.
  • Quick Installation: Get up and running quickly with our install.sh script that allows you to download and install all tools at once (unless noted) — streamlining your setup process and saving you valuable time.
  • Cross-Distribution Compatibility: Originally tailored for Kali Linux, our toolkit is compatible with many other Linux distributions, ensuring flexibility regardless of your preferred environment.

Installation Instructions:

  1. Clone the Repository: git clone https://github.com/ChrisJr404/HackerToolkit.git
  2. Navigate to the Repository: cd HackerToolkit
  3. Run the Installation Script: ./install.sh

Embrace the power of a comprehensive hacking suite with HackerToolkit. Star the repo and follow me to stay updated with the latest tools and improvements!

Table of Contents

Enumeration & Recon Tools

Ad & Analytic Trackers

relations.sh

Find related domains and subdomains by looking at a target’s ad/analytics tracker codes

Google_Analytics_Tracking_Code

Apex Domain Enumeration

check_mdi

Python script to enumerate valid Microsoft 365 domains, retrieve tenant name, and check for a Microsoft Defender for Identity (MDI) instance.

Fpg1kqZWABgCJGx

CloudRecon

Finding assets and subdomains from certificates! Scan the web!

324196773-8fe87016-1459-4d3a-a964-6b169325ec8c

FavFreak

Use favicon.ico hashes for finding new assets/IP addresses and technologies owned by a company.

68747470733a2f2f63646e2d696d616765732d312e6d656469756d2e636f6d2f6d61782f313230302f312a737176314b4c6f354242614c4b5347535577465566772e706e67

Archival Enumeration

gau

getallurls (gau) fetches known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, Common Crawl, and URLScan for any given domain. Inspired by Tomnomnom's waybackurls.

25

WayMore

The idea behind waymore is to find even more links from the Wayback Machine than other existing tools. The biggest difference between waymore and other tools is that it can also download the archived responses for URLs on wayback machine so that you can then search these for even more links, developer comments, extra parameters, etc.

example1

Change Detection

changedetection.io

The best and simplest free open source web page change detection, website watcher, restock monitor and notification service. Restock Monitor, change detection. Designed for simplicity - Simply monitor which websites had a text change for free. Free Open source web page change detection, Website defacement monitoring, Price change notification. Trigger notifications via Discord, Email, Slack, Telegram, API calls and many more.

screenshot

Credential Collection Tools (emails, usernames, passwords, etc)

deepdarkCTI

The aim of this project is to collect the sources, present in the Deep and Dark web, which can be useful in Cyber Threat Intelligence contexts. You can try to infiltrate these communities and make friends in low place, many of which sell leaked credentials.

image

h8mail

h8mail is an email OSINT and breach hunting tool using different breach and reconnaissance services, or local breaches such as Troy Hunt's "Collection1" and the infamous "Breach Compilation" torrent.

image

hacxx-underground

Directory for Hacxx Underground files (leaked credentials from database)

image

linkedin2username

OSINT Tool: Generate username lists from companies on LinkedIn.

drawing

WeakestLink

Scrapes employees from a LinkedIn company page, performs a number of clean up steps to remove any junk and then generates a range of possible username formats so they can be used in username enumeration and password attacks.

LinkedIn_Logo svg

Custom Wordlists

CeWL

CeWL is a ruby app which spiders a given URL to a specified depth, optionally following external links, and returns a list of words which can then be used for password crackers such as John the Ripper.

4

wordlistgen

wordlistgen is a tool to pass a list of URLs and get back a list of relevant words for your wordlists. Wordlists are much more effective when you take the application's context into consideration. wordlistgen pulls out URL components, such as subdomain names, paths, query strings, etc. and spits them back to stdout so you can easily add them to your wordlists

image

Directory Enumeration

Dirsearch

An advanced web path brute-forcer.

pause

Feroxbuster

A simple, fast, recursive content discovery tool written in Rust.

demo

ffuf

A fast web fuzzer written in Go.

68747470733a2f2f61736369696e656d612e6f72672f612f3231313335302e706e67

Gobuster

Gobuster is a tool used to brute-force: URIs (directories and files) in web site, DNS subdomains (with wildcard support), Virtual Host names on target web server, Open Amazon S3 buckets, Open Google Cloud buckets, and TFTP servers.

GoBuster-Directory-File-DNS-Busting-Tool-in-Go-1024x560

Wfuzz

Wfuzz has been created to facilitate the task in web applications assessments and it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload. This simple concept allows any input to be injected in any field of an HTTP request, allowing to perform complex web security attacks in different web application components such as: parameters, authentication, forms, directories/files, headers, etc.

wfuzz1

Github Enumeration

github-search

Perform code search through GitHub API. Finds contributors, dorks, employees, endpoints, secrets, subdomains, users, etc.

github-search

GitLeaks

Gitleaks is a SAST tool for detecting and preventing hardcoded secrets like passwords, api keys, and tokens in git repos. Gitleaks is an easy-to-use, all-in-one solution for detecting secrets, past or present, in your code.

travis_fail

JavaScript

jsluice

jsluice is a Go package and command-line tool for extracting URLs, paths, secrets, and other interesting data from JavaScript source code.

F1NlsesXsAEJsIu

Linkfinder

LinkFinder is a python script written to discover endpoints and their parameters in JavaScript files. This way penetration testers and bug hunters are able to gather new, hidden endpoints on the websites they are testing. Resulting in new testing ground, possibility containing new vulnerabilities.

62728809-f98b0900-ba1c-11e9-8dd8-67111263a21f

Mobile App Enumeration

APKLeaks

Scanning APK file for URIs, endpoints & secrets.

111927529-a4ade080-8ae3-11eb-800a-b764ab1242e1

Port Scanners (Active)

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. The tool works by firstly performing port scans / service detection scans. From those initial results, the tool will launch further enumeration scans of those services using a number of different tools. For example, if HTTP is found, feroxbuster will be launched. Runs curl, dnsrecon, enum4linux, feroxbuster, gobuster, impacket-scripts, nbtscan, nikto, nmap, onesixtyone, oscanner, redis-tools, smbclient, smbmap, snmpwalk, sslscan, svwar, tnscmd10g, whatweb, wkhtmltopdf, etc automatically.

frst-scan

MASSCAN

This is an Internet-scale port scanner. It can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine.

masscan-examples

Naabu

Naabu is a port scanning tool written in Go that allows you to enumerate valid ports for hosts in a fast and reliable manner. It is a really simple tool that does fast SYN/CONNECT/UDP scans on the host/list of hosts and lists all ports that return a reply. Most usable port scanner.

180417395-25b1b990-c032-4b5c-9b66-03b58db0789a

Nmap

Most extensible scanner.

image

RustScan

RustScan is empirically the fastest modern port scanner.

fast

Port Scanners (Passive)

Smap

Smap is a port scanner built with shodan.io's free API. It takes same command line arguments as Nmap and produces the same output which makes it a drop-in replacament for Nmap.

smap-demo

Recon Frameworks

reconFTW

reconFTW automates the entire process of reconnaissance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target.

mindmap_obsidian

Recon-ng

Recon-ng is a full-featured reconnaissance framework designed with the goal of providing a powerful environment to conduct open source web-based reconnaissance quickly and thoroughly.

reNgine

reNgine is your go-to web application reconnaissance suite that's designed to simplify and streamline the reconnaissance process for security professionals, penetration testers, and bug bounty hunters. With its highly configurable engines, data correlation capabilities, continuous monitoring, database-backed reconnaissance data, and an intuitive user interface, reNgine redefines how you gather critical information about your target web applications.

164993749-1ad343d6-8ce7-43d6-aee7-b3add0321da7

Shodan Tools

karma v2

𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 can be used by Infosec Researchers, Penetration Testers, Bug Hunters to find deep information, more assets, WAF/CDN bypassed IPs, Internal/External Infra, Publicly exposed leaks and many more about their target. Shodan Premium API key is required to use this automation. Output from the 𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 is displayed to the screen and saved to files/directories.

image

shosubgo

Small tool to Grab subdomains using Shodan api.

shosubgo

Smap

Smap is a port scanner built with shodan.io's free API. It takes same command line arguments as Nmap and produces the same output which makes it a drop-in replacament for Nmap.

smap-demo

wtfis

Passive hostname, domain and IP lookup tool for non-robots.

demo

Screenshotting

Aquatone

Aquatone is a tool for visual inspection of websites across a large amount of hosts and is convenient for quickly gaining an overview of HTTP-based attack surface.

rszscreenshot280

Eyeballer

Eyeballer is meant for large-scope network penetration tests where you need to find "interesting" targets from a huge set of web-based hosts. Go ahead and use your favorite screenshotting tool like normal (EyeWitness or GoWitness) and then run them through Eyeballer to tell you what's likely to contain vulnerabilities, and what isn't.

eyeballer_logo

EyeWitness

EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known.

image

go-stare

A fast & light web screenshot without headless browser but Chrome DevTools Protocol!

94014291-86398780-fdd5-11ea-803d-4eb3ec64bd7b

httpscreenshot

HTTPScreenshot is a tool for grabbing screenshots and HTML of large numbers of websites. The goal is for it to be both thorough and fast which can sometimes oppose each other.

image

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library. It is designed to maintain result reliability with an increased number of threads.

135731750-4c1d38b1-bd2a-40f9-88e9-3c4b9f6da378

Spiders

GoSpider is a fast web spider written in Go

Example12

katana

A next-generation crawling and spidering framework

image

hakrawler

Fast golang web crawler for gathering URLs and JavaScript file locations. This is basically a simple implementation of the awesome Gocolly library.

1 kpuT3tZ7bS5qSLJPQa_7IQ

Subdomain Enumeration and Brute Force

Altdns

Altdns is a DNS recon tool that allows for the discovery of subdomains that conform to patterns. Altdns takes in words that could be present in subdomains under a domain (such as test, dev, staging) as well as takes in a list of subdomains that you know of.

68747470733a2f2f692e696d6775722e636f6d2f4a7966756532362e706e67

AlterX

Fast and customizable subdomain wordlist generator using DSL.

229380735-140d3f25-d0cb-461d-8c49-4c1eff43d1f4

Amass

The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

image

assetfinder

Find domains and subdomains potentially related to a given domain.

Example1min

BBOT

BBOT (Bighuge BLS OSINT Tool) is a recursive internet scanner inspired by Spiderfoot, but designed to be faster, more reliable, and friendlier to pentesters, bug bounty hunters, and developers.

296080072-53e07e9f-50b6-4b70-9e83-297dbfbcb436

CloudRecon

Finding assets and subdomains from certificates! Scan the web!

324196773-8fe87016-1459-4d3a-a964-6b169325ec8c

dnsgen

This tool generates a combination of domain names from the provided input. Combinations are created based on wordlist. Custom words are extracted per execution.

68747470733a2f2f307870617472696b2e636f6d2f636f6e74656e742f696d616765732f323031392f30392f646e7367656e2d312e706e67

FavFreak

Use favicon.ico hashes for finding new assets/IP addresses and technologies owned by a company.

68747470733a2f2f63646e2d696d616765732d312e6d656469756d2e636f6d2f6d61782f313230302f312a737176314b4c6f354242614c4b5347535577465566772e706e67

Findomain

Findomain offers a subdomains monitoring service that provides directory fuzzing, port scanning, vulnerability discovery, and more.

findomain

github-subdomains

This Go tool performs searches on GitHub and parses the results to find subdomains of a given domain. May have to run several times to get complete results.

preview

Gotator

Gotator is a tool to generate DNS wordlists through permutations.

122590788-510b4e80-d062-11eb-8eb7-9f0a2cf36ea9

puredns

puredns is a fast domain resolver and subdomain bruteforcing tool that can accurately filter out wildcard subdomains and DNS poisoned entries.

puredns-terminal

REGULATOR

Automated learning of regexes for DNS discovery

image

Shuffledns

massDNS wrapper to bruteforce and resolve the subdomains with wildcard handling support

shuffledns-run

shosubgo

Small tool to Grab subdomains using Shodan api.

shosubgo

Subfinder

Subdomain discovery tool that returns valid subdomains for websites, using passive online sources. It has a simple, modular architecture and is optimized for speed.

subfinder-run

Sublist3r

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster and ReverseDNS.

Screenshot_2020-07-06_01-47-21

Web Technology Enumeration

webanalyze

This is a port of Wappalyzer in Go. This tool is designed to be performant and allows to test huge lists of hosts.

image

WhatWeb

WhatWeb identifies websites. Its goal is to answer the question, "What is that Website?". WhatWeb recognises web technologies including content management systems (CMS), blogging platforms, statistic/analytics packages, JavaScript libraries, web servers, and embedded devices. WhatWeb has over 1800 plugins, each to recognise something different. WhatWeb also identifies version numbers, email addresses, account IDs, web framework modules, SQL errors, and more.

whatweb-aggressive1

Exploitation

Active Directory

Bloodhound

BloodHound uses graph theory to reveal the hidden and often unintended relationships within an Active Directory or Azure environment. Attackers can use BloodHound to easily identify highly complex attack paths that would otherwise be impossible to quickly identify. Defenders can use BloodHound to identify and eliminate those same attack paths. Both blue and red teams can use BloodHound to easily gain a deeper understanding of privilege relationships in an Active Directory or Azure environment.

48985201-6f587a00-f105-11e8-8355-98e38e08cc5e

Empire

Empire is a post-exploitation framework that includes a pure-PowerShell2.0 Windows agent, and a pure Python 2.6/2.7 Linux/OS X agent. It is the merge of the previous PowerShell Empire and Python EmPyre projects. The framework offers cryptologically-secure communications and a flexible architecture. On the PowerShell side, Empire implements the ability to run PowerShell agents without needing powershell.exe, rapidly deployable post-exploitation modules ranging from key loggers to Mimikatz, and adaptable communications to evade network detection, all wrapped up in a usability-focused framework.

image

Powersploit

PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment. PowerSploit is comprised of the following modules and scripts:

kali

Linux Privilege Escalation

LinEnum

Enumerate Linux OS to find privilege escalation

image

LinPEAS

Linux Privilege Escalation Awesome Script

linpeas

linuxprivcheck

Python script for privilege escalation for Linux

image

Linuxprivchecker.py

This script is intended to be executed locally on a Linux box to enumerate basic system info and search for common privilege escalation vectors such as world writable files, misconfigurations, clear-text passwords and applicable exploits.

finding-privilege-escalation-flaws-in-linux-by-using-linuxprivchecker-script-and-escalating-privileges-on-a-misconfigured-mysql-database-by-using-user-defined-functions-raptor-udf-18

Password Spraying, Stuffing, Brute Forcing, Cracking, etc

CredMaster

Launch a password spray / brute force attach via Amazon AWS passthrough proxies, shifting the requesting IP address for every authentication attempt. This dynamically creates FireProx APIs for more evasive password sprays.

credmaster-default

Hashchat

hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 300 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking.

image

Hydra

Number one of the biggest security holes are passwords, as every password security study shows. This tool is a proof of concept code, to give researchers and security consultants the possibility to show how easy it would be to gain unauthorized access from remote to a system.

hydra-4-f

John the Ripper

This is the community-enhanced, "jumbo" version of John the Ripper. It has a lot of code, documentation, and data contributed by jumbo developers and the user community. It is easy for new code to be added to jumbo, and the quality requirements are low, although lately we've started subjecting all contributions to quite some automated testing. This means that you get a lot of functionality that is not necessarily "mature", which in turn means that bugs in this code are to be expected.

John_the_Ripper_example-quick

Medusa

Medusa is a speedy, parallel, and modular, login brute-forcer. The goal is to support as many services which allow remote authentication as possible.

Picture4

WhereToGo

Due to security assessments of different projects, I found different leaked/exposed accounts on the domain of the organization. But every time it was so difficult to discover the place where I can reuse those credentials and how can I expand my attack surface. I started collecting a list of popular technological services which might have high value in case of improper access. This project should help researchers, pentesters, bounty-hunters to expand the risks of compromised accounts in the corporate environment.

image

Payload Lists

Payloads All The Things

A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques!

banner

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more. The goal is to enable a security tester to pull this repository onto a new testing box and have access to every type of list that may be needed.

SecLists

Windows Privilege Escalation

WES-NG

WES-NG is a tool based on the output of Windows' systeminfo utility which provides the list of vulnerabilities the OS is vulnerable to, including any exploits for these vulnerabilities. Every Windows OS between Windows XP and Windows 11, including their Windows Server counterparts, is supported.

demo

winPEAS

Windows Privilege Escalation Awesome Scripts

winpeas

SQL Injection

Ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws.

193408429-418a75e0-a070-4491-9f92-5799b2509cdf

HBSQLI

HBSQLI is an automated command-line tool for performing Header Based Blind SQL injection attacks on web applications. It automates the process of detecting Header Based Blind SQL injection vulnerabilities, making it easier for security researchers , penetration testers & bug bounty hunters to test the security of web applications.

236712050-d4d71f91-9793-4c3e-adcd-b7bdef1ab487

sqlmap

sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester, and a broad range of switches including database fingerprinting, over data fetching from the database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections.

68747470733a2f2f7261772e6769746875622e636f6d2f77696b692f73716c6d617070726f6a6563742f73716c6d61702f696d616765732f73716c6d61705f73637265656e73686f742e706e67

Vulnerability Scanners

Jaeles

Jaeles is a powerful, flexible and easily extensible framework written in Go for building your own Web Application Scanner. You can also integrate it into Burp Suite.

jaeles-architecture

Nuclei

Nuclei is used to send requests across targets based on a template, leading to zero false positives and providing fast scanning on a large number of hosts. Nuclei offers scanning for a variety of protocols, including TCP, DNS, HTTP, SSL, File, Whois, Websocket, Headless, Code etc. With powerful and flexible templating, Nuclei can be used to model all kinds of security checks.

nuclei-flow

Retire.js

There is a plethora of JavaScript libraries for use on the Web and in Node.JS apps out there. This greatly simplifies development,but we need to stay up-to-date on security fixes. "Using Components with Known Vulnerabilities" is now a part of the OWASP Top 10 list of security risks and insecure libraries can pose a huge risk to your Web app. The goal of Retire.js is to help you detect the use of JS-library versions with known vulnerabilities.

image

Red Teaming

C2

NimPlant

A light first-stage C2 implant written in Nim and Python.

nimplant-web

SharpC2

SharpC2 is a Command & Control (C2) framework written in C#. It consists of an ASP.NET Core Team Server, a .NET Framework implant, and a .NET MAUI client.

screenshot

Distribution

Axiom

Axiom is a dynamic infrastructure framework to efficiently work with multi-cloud environments, build and deploy repeatable infrastructure focused on offensive and defensive security. Because you can create many disposable instances very easily, axiom allows you to distribute scans of many different tools.

axiom-init-demo

Fleex

Fleex allows you to create multiple VPS on cloud providers and use them to distribute your workload. Run tools like masscan, puredns, ffuf, httpx or anything you need and get results quickly!

68747470733a2f2f666c65657873656375726974792e6769746875622e696f2f666c6565782d646f63732f6769662f666c6565785f696e74726f2e676966

ShadowClone

ShadowClone allows you to distribute your long running tasks dynamically across thousands of serverless functions and gives you the results within seconds where it would have taken hours to complete.

image

Phishing/Smishing/Etc

Evilginx 3.0

Evilginx is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection.

screen

EvilGoPhish

In this setup, GoPhish is used to send emails and provide a dashboard for evilginx3 campaign statistics, but it is not used for any landing pages. Your phishing links sent from GoPhish will point to an evilginx3 lure path and evilginx3 will be used for landing pages. This provides the ability to still bypass 2FA/MFA with evilginx3, without losing those precious stats. Supports phishing + smishing.

image

Gophish

Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training.

68747470733a2f2f7261772e6769746875622e636f6d2f676f70686973682f676f70686973682f6d61737465722f7374617469632f696d616765732f676f70686973685f707572706c652e706e67

Stealth

FireProx

Being able to hide or continually rotate the source IP address when making web calls can be difficult or expensive. A number of tools have existed for some time but they were either limited with the number of IP addresses, were expensive, or required deployment of lots of VPS's. FireProx leverages the AWS API Gateway to create pass-through proxies that rotate the source IP address with every request! Use FireProx to create a proxy URL that points to a destination server and then make web requests to the proxy URL which returns the destination server response!

usage

Mubeng

An incredibly fast proxy checker & IP rotator with ease.

180201570-4b8f3609-4285-4f27-9dff-e1d0e06c4413

Proxycannon-ng

The control-server is a OpenVPN server that your workstation will connect to. This server always remains up. Exit-nodes are systems connected to the control-server that provides load balancing and multiple source IP addresses. Exit-nodes can scale up and down to suite your needs.

68747470733a2f2f696d672e796f75747562652e636f6d2f76692f444c62306c4e38647070592f302e6a7067

Burp Suite Extensions (Doesn't Automatically Install)

Active Scan++

ActiveScan++ extends Burp Suite's active and passive scanning capabilities. Designed to add minimal network overhead, it identifies application behaviour that may be of interest to advanced testers.

Additional Scanner Checks

This extension provides some additional passive Scanner checks such as: DOM-based XSS, HTTP -> HTTPS redirection, missing HTTP headres, and more.

Agartha LFI, RCE, SQLi, Auth, HTTP to JS

Agartha creates payloads to reveal injection flaws, generates user request/response tables to spot access violations, and converts Http requests to JavaScript code for further XSS exploitation.

AutoRepeater

This extension automatically repeats requests, with replacement rules and response diffing. It provides a general-purpose solution for streamlining authorization testing within web applications.

Autorize

Autorize is an extension aimed at helping the penetration tester to detect authorization vulnerabilities, one of the more time-consuming tasks in a web application penetration test. It is sufficient to give to the extension the cookies of a low privileged user and navigate the website with a high privileged user. The extension automatically repeats every request with the session of the low privileged user and detects authorization vulnerabilities. It is also possible to repeat every request without any cookies in order to detect authentication vulnerabilities in addition to authorization ones.

Burp Bounty Scan Check Builder

This BurpSuite extension allows you, in a quick and simple way, to improve the active and passive BurpSuite scanner by means of personalized rules through a very intuitive graphical interface. Through an advanced search of patterns and an improvement of the payload to send, we can create our own issue profiles both in the active scanner and in the passive.

Burp VPS Proxy

Burp VPS Proxy is a Burp Suite extension that allows for the automatic creation and deletion of upstream SOCKS5 proxies on popular cloud providers from within Burp Suite. It automatically configures Burp to use the created proxy so that all outbound traffic comes from a cloud IP address. This is useful to prevent our main IP address from being blacklisted by popular WAFs while performing penetration testing and bug bounty hunting.

Collaborator Everywhere

This extension augments your in-scope proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator.

Content Type Convertor

This extension converts data submitted within requests between various common formats. This is useful for discovering vulnerabilities that can only be found by converting the content type of a request.

CORS Additional Checks

This extension can be used to test websites for CORS misconfigurations. It can spot trivial misconfigurations, like arbitrary origin reflection, but also more subtle ones where a regex is not properly configured.

Error Message Checks

This extension passively reports detailed server error messages.

Flow

This extension provides a Proxy history-like view along with search filter capabilities for all Burp tools. Requests without responses received are also shown and they are later updated as soon as response is received. This might be helpful to troubleshoot e.g. scanning issues.

Freddy Deserialization Bug Finder

Helps with detecting and exploiting serialization in libraries and APIs.

GAP

This is an evolution of the original getAllParams extension for Burp. Not only does it find more potential parameters for you to investigate, but it also finds potential links to try these parameters on, and produces a target specific wordlist to use for fuzzing. The full Help documentation can be found here or from the Help icon on the GAP tab.

tab

GatherContacts

A Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results.

HTTP Request Smuggler

This is an extension for Burp Suite designed to help you launch HTTP Request Smuggling attacks. It supports scanning for Request Smuggling vulnerabilities, and also aids exploitation by handling cumbersome offset-tweaking for you.

IPRotate

This extension allows you to easily spin up API Gateways across multiple regions. All the Burp Suite traffic for the targeted host is then routed through the API Gateway endpoints which causes the IP to be different on each request. (There is a chance for recycling of IPs but this is pretty low and the more regions you use the less of a chance). This is useful to bypass different kinds of IP blocking like bruteforce protection that blocks based on IP, API rate limiting based on IP or WAF blocking based on IP etc.

Java Deserialization Scanner

The extension allows the user to discover and exploit Java Deserialization Vulnerabilities with different encodings (Raw, Base64, Ascii Hex, GZIP, Base64 GZIP).

InQL - GraphQL Scanner

This Burp extension is designed to assist in your GraphQL security testing efforts.

JS Miner

This tool tries to find interesting stuff inside static files; mainly JavaScript and JSON files. Scans for secrets, credentials, subdomains, cloud URLs, API endpoints, etc.

JSON Web Tokens

JSON Web Tokens (JWT4B) lets you decode and manipulate JSON web tokens on the fly, check their validity and automate common attacks.

Param Miner

This extension identifies hidden, unlinked parameters. It's particularly useful for finding web cache poisoning vulnerabilities. It combines advanced diffing logic from Backslash Powered Scanner with a binary search technique to guess up to 65,536 param names per request. Param names come from a carefully curated built in wordlist, and it also harvests additional words from all in-scope traffic.

Scavenger

Burp extension to create target specific and tailored wordlist from burp history.

Software Vulnerability Scanner

This extension scans for vulnerabilities in detected software versions using the Vulners.com API.

SQLiPy Sqlmap Integration

This extension integrates Burp Suite with SQLMap.

Reflected Parameters

This extension monitors traffic and looks for request parameter values (longer than 3 characters) that are reflected in the response.

Turbo Intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results. It's intended to complement Burp Intruder by handling attacks that require extreme speed or complexity.

Firefox Browser Extensions (Doesn't Automatically Install)

BuiltWith

BuiltWith is a web site profiler tool. Upon looking up a page, BuiltWith returns a list all the technologies in use on that page that it can find.

Cookie-Editor

Efficiently create, edit and delete a cookie for the current tab. Perfect for developing, quickly testing or even manually managing your cookies for your privacy.

FoxyProxy

FoxyProxy is an open-source, advanced proxy management tool that completely replaces Firefox's limited proxying capabilities. No paid accounts are necessary; bring your own proxies or buy from any vendor.

Firefox Multi-Account Containers

Firefox Multi-Account Containers lets you keep parts of your online life separated into color-coded tabs. Cookies are separated by container, allowing you to use the web with multiple accounts and integrate Mozilla VPN for an extra layer of privacy.

HackTools

Hacktools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells to test your web application.

Open Multiple URLs

Opens a list of URLs

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit. Single click BurpProxy, Containers Profiles, PostMessage Logger, Toolbox injection, and Security header remover

Shodan

The Shodan plugin tells you where the website is hosted (country, city), who owns the IP and what other services/ ports are open.

Trufflehog

The TruffleHog extension looks for API keys and credentials on websites visited, and alerts you if there are any present. This is useful for doing pentests and code reviews, because it helps identify keys that would otherwise either be missed or have to be searched for manually

Wappalyzer

Wappalyzer is a browser extension that uncovers the technologies used on websites. It detects content management systems, eCommerce platforms, web servers, JavaScript frameworks, analytics tools and many more.

WhatRuns

Discover what runs a website - This Firefox extension helps you identify technologies used on any website at the click of a button.

About

HackerToolkit offers a curated selection of tools designed to enhance your hacking capabilities. This repository not only organizes these tools but provides information about them. Easily install all of them with one script.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages