Skip to content

rajatsharma05/hacking-toolkit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 

Repository files navigation

hacking-toolkit

Suite of hacking tools for network attacks

Overview:

Developed an integrated suite of network security and penetration testing tools using Python. This toolkit aims to provide cybersecurity professionals and ethical hackers with a comprehensive set of utilities to perform network analysis, security audits, and penetration testing. The tools are designed with an emphasis on simplicity, efficiency, and effectiveness, enabling users to identify vulnerabilities, monitor network traffic, and execute security protocols against potential threats.

Tools Included:

  • ARP Spoofer: Manipulates the ARP table of devices in a LAN to intercept data, enabling a man-in-the-middle attack for traffic interception and analysis.
  • Code Injector: Injects code into web pages accessed by other devices on the same network, allowing for real-time content modification and exploitation of web-based vulnerabilities.
  • DNS Spoofer: Redirects DNS requests to malicious sites or a local machine to intercept, modify, or redirect network traffic.
  • Key Logger: Captures and logs keystrokes from a target computer, allowing for the monitoring of user input, password recovery, and other confidential information acquisition.
  • MAC Changer: Alters the Media Access Control (MAC) address to anonymize the device identity on the network, aiding in security testing and evasion of MAC-based network filters.
  • Network Scanner: Scans networks for connected devices, identifies open ports, and detects possible vulnerabilities, helping in the initial reconnaissance phase of a penetration test.
  • Packet Sniffer: Monitors network traffic in real time, capturing data packets for detailed analysis, which assists in understanding network protocols and diagnosing network issues.
  • Download Replacer: Intercepts file downloads and replaces them with malicious files, facilitating the deployment of malware or other exploitative tools in a controlled testing environment.
  • Reverse Backdoor: Establishes a secure and hidden channel back to the host, allowing for remote system access, command execution, and data exfiltration. Technical Specifications:
  • Platform: Developed using Python 3.x, ensuring cross-platform compatibility and robustness.
  • Libraries/Tools: Utilized libraries such as Scapy for packet crafting and manipulation, PyInstaller for generating standalone executables, and various other Python libraries that support cryptographic and network functions.
  • Security: Implemented advanced encryption and anonymization techniques to secure communications and maintain confidentiality. Project Impact and Usage: This toolkit serves as an essential resource for conducting ethical hacking exercises, security training, and research. By providing a broad spectrum of tools, it allows for comprehensive security assessments, enabling organizations to preemptively identify and address security weaknesses within their network infrastructure.

About

Suite of hacking tools for network attacks

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages