All Projects → programmingAthlete → BruteSniffing_Fisher

programmingAthlete / BruteSniffing_Fisher

Licence: GPL-3.0 license
hacking tool

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to BruteSniffing Fisher

Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+3991.67%)
Mutual labels:  bruteforce, information-gathering
STIA
No description or website provided.
Stars: ✭ 18 (-25%)
Mutual labels:  information-gathering, social-engeneering-toolkit
Dirsearch
A Go implementation of dirsearch.
Stars: ✭ 164 (+583.33%)
Mutual labels:  bruteforce, information-gathering
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (+41.67%)
Mutual labels:  bruteforce, ethical-hacking
Bruteshark
Network Analysis Tool
Stars: ✭ 1,335 (+5462.5%)
Mutual labels:  bruteforce, sniffing
Yotter
yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage
Stars: ✭ 118 (+391.67%)
Mutual labels:  bruteforce, information-gathering
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (+20.83%)
Mutual labels:  socket, ethical-hacking
Bedops
🔬 BEDOPS: high-performance genomic feature operations
Stars: ✭ 215 (+795.83%)
Mutual labels:  set
SilentServer
Silent is very lightweight, high quality - low latency voice chat for gaming. The server runs on Windows and Linux.
Stars: ✭ 52 (+116.67%)
Mutual labels:  socket
Set Value
Set nested values on an object using dot-notation, like 'a.b.c'.
Stars: ✭ 203 (+745.83%)
Mutual labels:  set
Golang Set
A simple set type for the Go language. Trusted by Docker, 1Password, Ethereum and Hashicorp.
Stars: ✭ 2,168 (+8933.33%)
Mutual labels:  set
Core
Elm's core libraries
Stars: ✭ 2,634 (+10875%)
Mutual labels:  set
Aliens eye
Social media hunter
Stars: ✭ 105 (+337.5%)
Mutual labels:  information-gathering
Hamt
Immutable and Memory-Efficient Maps and Sets in Go
Stars: ✭ 213 (+787.5%)
Mutual labels:  set
Investigo
🔎 Find usernames and download their data across social media.
Stars: ✭ 168 (+600%)
Mutual labels:  information-gathering
Python Sortedcontainers
Python Sorted Container Types: Sorted List, Sorted Dict, and Sorted Set
Stars: ✭ 2,379 (+9812.5%)
Mutual labels:  set
MHArmory
Armor Set Search application for Monster Hunter: World
Stars: ✭ 20 (-16.67%)
Mutual labels:  set
EAD Attack
EAD: Elastic-Net Attacks to Deep Neural Networks via Adversarial Examples
Stars: ✭ 34 (+41.67%)
Mutual labels:  attacks
MelonJS-Node-Socket.IO-Boilerplate-Example
A multiplayer melonJS + node.js + socket.io game
Stars: ✭ 28 (+16.67%)
Mutual labels:  socket
cpp20-internet-client
An HTTP(S) client library for C++20.
Stars: ✭ 34 (+41.67%)
Mutual labels:  socket

BruteSniffing fisher

Introduction

Welcome to the ButeSniffing_Ficher, a multiplatform python hacking tool in a menu style.

Launch the program by the command line by

python main.py

depending on your python installation you may need to specify the python version.

For example for a 3.6 version:

 python3.6 main.py

It allows you do to:

  • Sniffing
  • Zip-file Bruteforce
  • Website attacks
    • Information gathering
    • Web Server Bruteforcing
    • Cloning
    • Fishing
  • Crypto Analysis
    • RSA encryption schema
    • DGHV encryption schema with public key compression

At the moment only enrcyption and decryption by the two schemas are possible, mathematical attacks on RSA will come in the further commits. The RSA encryption scheme does not work for big keys, this is because the key is stored in an SQLite DB which cannot store such big integers. A fix for it will be applied in the next commits by using a session variables or a temporary file as session storage.

Python version

The program has been developed using python3.6. However no issue should occur with older 3. versions.

Requirements Installation

Automatically checks for the presence of the required libraries and installs them if you consent it. If you don't consent it, it shows you the command to perform the installation of the libraries. The libraries to install are read from the Setup/requirements.txt file.

Libraries to install:

  • requests
  • urllib3
  • BeautifulSoup
  • ctypes
  • netaddr
  • python-nmap
  • lxml
  • crypto_pkg package for the cryptography ( still by me - https://github.com/programmingAthlete/crypto_pkg) - I am currently looking for a solution to use the SageMath library (crypto schemes and attack work well with it) and automatise its installation in python venvs - I think that docker is the solution.

Structure

Hirerchy of the project:

  • main.py
  • Logs - exceptions logs
    • main.txt - exceptions raised from main.py
    • controller.txt - exceptions raised from controller.py
  • Setup
    • setup.py - sets the python version, the menus to show, the unix-windows commands generalisation and Proxychains and Tor settings
    • check.py - checks on the required libraries
    • server.config - constant to set if using localhost (choose between MAMP , XAMPP aphache servers and apache2 server)
    • menus.txt - file from which the menus are read. Edit here to add/remove menus
    • menu.py - python file to extract the menus into dictionaries from the 'menu.txt' file
  • Includes
    • includes.py - some functions used by the modules
  • modules - objects for the controller (navigator between menus) and the attacks. Edit here to add/remove features. Each attack should be a class with a run method to be reached by the core class.
  • data - Where the cloned pages and the found credentials are stored - the relative directories will be created. A password list is also found in the BruteForce subdirectory.
  • Server - code to put in the index.php file on the server for the fishing

You can add more menus by updating the file Setup/menus.txt - RESPECT THE FORMAT!!

You can add the corresponding features by updating the modules/Attack directory adding the file with the corresposiding non-spaced name and the non-spaced uppersized first letter class name.

Example - add an Exploit

Add "Exploit Name" in the Setup/menu.txt file, create the exploitName.py file in the modules/Attack directory and implement the ExplotName class containing a run() method.

Proxychains and Tor

Proxychains and Tor are supported for Linux platforms. Edit the settings in the Setup/setup.py file

Screenshots

Issues and Improvements

  • Functionalities can be added 'menus' in the Setup/menus.txt file, modules in the modules directories and functions in the Includes/includes.py file.
  • The server settings may be improved, the goal would be to make the fishing attack available using the default web server of a system
  • In the fishing attack the python program waits for a tmp.txt file to be created by the php code, then deletes it. The process has to be slowed down for the python program to grab the tmp.txt file.
  • The encryption schemes (mostly the RSA one) does not work for big keys, this is because the key is stored in an SQLite DB which cannot store such big integers. A solution will be applied by using a session variables or a temporary file as storage.

References

Reference for the web page bruteforcing: https://github.com/IAmBlackHacker/Facebook-BruteForce

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].