Breaking

Vũ khí hủy diệt hàng loạt: WMD


Đây là một công cụ PYTHON sưu tập các phần mềm bảo mật CNTT. 


Những chức năng của nó :
CAT:TYPE:CALL:NAME:DESCRIPTION:
bruteforcecredschangemeDefault creds scanScan IP’s for services and try logging in with default credentials (Arthur: ztgrace)
bruteforceloginpathadminfinderAdmin FinderA Simple script to find admin-paths for webpages. (Arthur: Spaddex)
bruteforcerarbfrarBF RARBruteforce a RAR file
bruteforcesshbfsshBruteforce SSHBruteforce SSH login
bruteforcewebbfwebBruteforce weblogin formBruteforce a weblogin form with word- and passlist
bruteforcezipbfzipBF ZIPBruteforce a ZIP file
crackingautjohnJohn the RipperAs you know – kill the hash
crackinghashhashidIdentify hashIdentify a hash
crackingwpacrackwpaCrack WPA 4-way handshakeGather WPA 4-way handshake from accesspoint and crack it
exploitbrowserbrowserpwnBrowser Autopwn2This module will automatically serve browser exploits (Arthur: sinn3r[at]metasploit.com)
exploitsearchexploitdbExploitdbShell-style script to search exploit-db.com exploits. (Arthur: mattoufoutu)
mailsinmspoofcheckSpoofcheck email domainCheck if a domain can be spoofed for e.g. emailing
monitorarparpmonARP monitor alertMonitor ARP table and alert for changes
monitoripipmonIP monitor alertMonitor IP’s and alert for changes
othersettingssettingsChange settingsChange your environment settings, e.g. interface
pentestingnipttspartaSPARTASPARTA is a python GUI application which simplifies network infrastructure penetration testing.
phishingapetphisEwil Twin phishingCreate a Evil Twin and redirect user to fake password page.
phishingwebpagewebphisWebpage phishingRun a local flask server with phishing pages.
recondnsdigDomain info groperUsing dig command you can query DNS name servers for your DNS lookup related tasks
recondnsdnsmapdnsmapDNS Network Mapper. Enumeration and bruteforcing.
recondnsdnsrecondnsreconMultiple DNS recon abilities.
routerframeworkrsploitRoutersploitFramework for routers with exploits and getting creds. (Arthur: Reverse Shell Security)
scansinlanscanLan scanScan local net – recon
sniffautapsniffAP sniffCreate AP and sniff HTTPS and avoid HSTS + Beef
sniffhttpsniffhttpSniff HTTPSniff HTTP packages. Extract username and passwords from traffic.
sniffsinbettercapBettercapBettercap integration for sniffing packets and bypass HSTS and HTTPS
socialenginstagraminstabotInstagram botInstagram bot for performing various activities (Arthur: LevPasha)
spoofarparpspoofARP spoofSpoofing ARP
sqlsqligdsqliGdork SQLiScrape net for urls and check if they are prone to SQL injection
sqlsqlisqlmapSQLmapJust an activation of SQLmap.
systemmacmaccMacchangerChange your MAC address
toolssearchsearchhtSearch hacktoolsSearchengine for hackingtools
wifiaccesspointcreateapCreate an AccesspointCreate an Accesspoint
wifiwifiwifiutilsWiFi utilsUtilities for WiFi, e.g. deauth, WiFi’s, clients, probes, etc.

Chạy

Trước khi chạy bạn, hãy điều chỉnh environmentsettings của bạn trong core/ config.ini
Bắt đầu giao diện điều khiển với: python3 wmd.py
Bắt đầu một mô-đun duy nhất: python3 wmd.py -m [CALL]
Bắt đầu máy chủ web: python3 wmd.py -w
Bắt đầu mà không kiểm tra các yêu cầu: python3 wmd.py -nc
Chúc anh em ăn Tết VUI VẺ !

Powered by Blogger.