All Projects โ†’ M4cs โ†’ Babysploit

M4cs / Babysploit

Licence: gpl-3.0
๐Ÿ‘ถ BabySploit Beginner Pentesting Toolkit/Framework Written in Python ๐Ÿ

Programming Languages

python3
1442 projects

Projects that are alternatives of or similar to Babysploit

Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Stars: โœญ 450 (-49.04%)
Mutual labels:  pentesting, penetration-testing, pentest-tool, penetration-testing-framework
Darkspiritz
๐ŸŒ” Official Repository for DarkSpiritz Penetration Framework | Written in Python ๐Ÿ
Stars: โœญ 219 (-75.2%)
Mutual labels:  pentesting, penetration-testing, pentest-tool, penetration-testing-framework
Kaboom
A tool to automate penetration tests
Stars: โœญ 322 (-63.53%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: โœญ 401 (-54.59%)
Mutual labels:  pentesting, penetration-testing, tools
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Stars: โœญ 764 (-13.48%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Lockdoor Framework
๐Ÿ” Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: โœญ 677 (-23.33%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: โœญ 35 (-96.04%)
Mutual labels:  penetration-testing, pentesting, pentest-tool
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: โœญ 382 (-56.74%)
Mutual labels:  pentesting, penetration-testing, tools
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: โœญ 4,897 (+454.59%)
Mutual labels:  pentest-tool, penetration-testing, pentesting
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: โœญ 474 (-46.32%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: โœญ 474 (-46.32%)
Mutual labels:  penetration-testing, penetration-testing-framework, tools
Dirsearch
Web path scanner
Stars: โœญ 7,246 (+720.61%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Lscript
The LAZY script will make your life easier, and of course faster.
Stars: โœญ 3,056 (+246.09%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: โœญ 300 (-66.02%)
Mutual labels:  penetration-testing, pentest-tool, kali
Habu
Hacking Toolkit
Stars: โœญ 635 (-28.09%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Docker Security Images
๐Ÿ” Docker Container for Penetration Testing & Security
Stars: โœญ 172 (-80.52%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: โœญ 140 (-84.14%)
Mutual labels:  pentesting, penetration-testing, kali
Oscp Pentest Methodologies
ๅค‡่€ƒ OSCP ็š„ๅ„็งๅนฒ่ดง่ต„ๆ–™/ๆธ—้€ๆต‹่ฏ•ๅนฒ่ดง่ต„ๆ–™
Stars: โœญ 166 (-81.2%)
Mutual labels:  pentesting, penetration-testing, pentest-tool
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: โœญ 463 (-47.57%)
Mutual labels:  pentesting, penetration-testing, tools
Thc Hydra
hydra
Stars: โœญ 5,645 (+539.3%)
Mutual labels:  pentesting, penetration-testing, pentest-tool

Forks Issues License Python 3.6+ Twitter

Made For Kali Linux. No Support For Other Distros If There Are Problems. Tested and Working on MacOS for most Tools. Developed by @maxbridgland Donate

Forks

BabySploit is a penetration testing toolkit aimed at making it easy to learn how to use bigger, more complicated frameworks like Metasploit. With a very easy to use UI and toolkit, anybody from any experience level will find use out of BabySploit. Below are some screenshots of the framework.

Installation Instructions:

Using Pip

sudo apt-get update
sudo apt-get upgrade
sudo apt-get install exploitdb netcat nmap perl php7.0 

# on macOS
brew install exploitdb netcat nmap perl

pip3 install babysploit
babysploit

In order to use search command you must follow steps here to install the searchsploit binary!

Building From Source

sudo apt-get update
sudo apt-get upgrade
sudo apt-get install exploitdb netcat nmap perl php7.0

# on macOS
brew install exploitdb netcat nmap perl

git clone https://github.com/M4cs/BabySploit.git
cd BabySploit/
python3 setup.py install
babysploit

Docker Run Command

docker run --rm -idt --name babysploit xshuden/babysploit    # container is deleted when you're done
OR
docker run -idt --name babysploit xshuden/babysploit

Getting Started:

Setting Configuration Values:

BabySploit uses ConfigParser in order to write and read configuration. Your config file is automatically generated and located at ./babysploit/config/config.cfg. You can manually change configuration settings by opening up the file and editing with a text editor or you can use the set command to set a new value for a key. Use the set command like so:

set rhost
>> Enter Value For rhost: 10
>> Config Key Saved!

If before running this command the rhost key had a value of 80, the rhost key after running this command has a value of 10. You can also add configuration variables to the config by using the set command with a new key after it like so:

set newkey
>> Enter Value For newkey: hello
>> Config Key Saved!

Before running this there was no key named "newkey". After running this you will have a key named "newkey" in your config until you use the reset command which resets the saved configuration.

Running A Tool

In order to run a tool all you have to do is enter the name of the tool into BabySploit. You can use the tools command to display a menu with all the currently available tools. If we run tools we get the depiction:

Tools

*this depiction may be outdated*

This menu will display the tools available and the description of each tool. To run a tool simply enter the tool name into BabySploit. Ex: ftpbruteforce - runs the ftpbruteforce tool.

Features (Current, In The Works, Planned):

Visit project board for tools.

  • Information Gathering
  • Exploitation
  • Post Exploitation
  • Bruteforcing
  • Phishing
  • Cryptography/Stenography

Information Gathering:

  • Nmap
  • IP Info
  • Tcpdump (In The Works)
  • Datasploit (In The Works)
  • Censys Lookup
  • DNS Lookup
  • Raccoon
  • Cloudflare Bypasser

Exploitation:

  • Searchsploit
  • ReverseShell Wizard
  • FTP Buffer Overflow Scan
  • WPSeku WordPress Vuln Scanner

Post Exploitation:

  • In The Works

Bruteforcing:

  • FTP Bruteforcer
  • WPSeku WordPress Login Bruteforce

Phishing:

  • BlackEye Python

Crypto/Stegano:

  • MetaKiller
  • PDFMeta

Contributing

Feel free to contribute by making plugins or fixing bugs with a Pull Request. All contributions are helpful and will help make this a great tool.

Licensed Under MIT.

Copyright (c) 2018 Syndicated Intelligence

Credits

@linux_choice for BlackEye sites and base.

@M4ll0k for WPSeku.

@exploitdb for Searchsploit.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].