All Projects → p1r-a-t3 → Hacker-Playbook-Utility

p1r-a-t3 / Hacker-Playbook-Utility

Licence: Apache-2.0 license
A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerplaybook.com).

Programming Languages

shell
77523 projects
python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Hacker-Playbook-Utility

JAR
Just Another Repo
Stars: ✭ 53 (+96.3%)
Mutual labels:  kali-linux, kali, kali-scripts
MCPTool
Pentesting tool for Minecraft
Stars: ✭ 73 (+170.37%)
Mutual labels:  kali-linux, kali, kali-scripts
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (+25.93%)
Mutual labels:  kali-linux, kali, kali-scripts
Kali-Linux-Tools-With-Python
Hacking Tools
Stars: ✭ 27 (+0%)
Mutual labels:  kali-linux, kali, kali-scripts
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-7.41%)
Mutual labels:  kali-linux, kali, kali-scripts
openwrt-useful-tools
A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.
Stars: ✭ 155 (+474.07%)
Mutual labels:  kali-linux, kali
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Stars: ✭ 108 (+300%)
Mutual labels:  kali-linux, kali
Quiver
Quiver is the tool to manage all of your tools for bug bounty hunting and penetration testing.
Stars: ✭ 140 (+418.52%)
Mutual labels:  kali-linux, kali
Qemu Images
A collection of disk images and virtual machines that can be used by the QEMU emulator
Stars: ✭ 145 (+437.04%)
Mutual labels:  kali-linux, kali
Wifi Txpower Unlocker
Stars: ✭ 173 (+540.74%)
Mutual labels:  kali-linux, kali
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Stars: ✭ 228 (+744.44%)
Mutual labels:  kali-linux, kali
Devil
Devil is a tool that is basically made for facebook to Hack target accounts , BruteForce Attack , grab friendlist accounts , yahoo chacker , Facbook Friend information gathering tool , auto likes reactions & much more i hope you enjoy this tool i'm not responsible if you use this tool for any illegal purpose
Stars: ✭ 88 (+225.93%)
Mutual labels:  kali-linux, kali
exe2hex
Inline file transfer using in-built Windows tools (DEBUG.exe or PowerShell).
Stars: ✭ 284 (+951.85%)
Mutual labels:  kali-linux, kali
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 1,572 (+5722.22%)
Mutual labels:  kali-linux, kali
overload
📡 Overload DoS Tool (Layer 7)
Stars: ✭ 167 (+518.52%)
Mutual labels:  kali-linux, kali-scripts
Unfollow Plus
Automated Instagram Unfollower Bot
Stars: ✭ 79 (+192.59%)
Mutual labels:  kali-linux, kali
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Stars: ✭ 859 (+3081.48%)
Mutual labels:  kali-linux, kali
Brutegram
Instagram multi-bruteforce Platfrom
Stars: ✭ 183 (+577.78%)
Mutual labels:  kali-linux, kali-scripts
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+1614.81%)
Mutual labels:  kali-linux, kali
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+2892.59%)
Mutual labels:  kali-linux, kali

Hello World!

Snap Status Supported Python Versions

This is a Python powered bash script to help install different scripts of The Hacker Playbook book.


What does this script do

  1. Update & Upgrade System
  2. Postgresql status
  3. Metasploit framework
  4. Discover Script
  5. SMBExec
  6. Veil 3.0
  7. Peeping Tom (Not functional yet)
  8. Eye Witness
  9. Powersploit
  10. Responder
  11. Social Engineering Toolkit
  12. bypassUAC (Not functional yet)
  13. beEF (for cross site scripting)
  14. Fuzzing List
  15. WCE (Windows Credential Editor)
  16. Mimikatz
  17. Skull Security custom password list
  18. CreackStation Human Password list
  19. & NMap script

You can choose to download all scripts at once or choose the scripts you need. {PS: I will add the silent download option later}


Requirement:

Operating system

This script currently work for Debian systems only.

Tested in the following OS: Ubuntu 16.04 Kali Rolling 2.0 & Linux Mint

Install python3, pip3 (for python3+)and curl

Currently this script only support python3+

sudo apt-get install python3.6 python3-pip curl


How to run:

Step 1

Clone this repository

git clone https://github.com/ibtehaz-shawon/Hacker-Playbook-Utility 

Step 2

Install the requirements from the requirements file using the following command.

pip3 install -r requirements.txt 

Step 3

Run the HP_Utility.py file in superuser mode

 sudo python3 HP_Utility.py 
The scripts need to install some file in administrative accessed area!


Thats it! If there is any problem regarding this script, please create an issue here - https://github.com/ibtehaz-shawon/Hacker-Playbook-Utility/issues

Thank you! -- Ibtehaz :)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].