Skip to content

Latest commit

 

History

History
91 lines (71 loc) · 2.02 KB

README.md

File metadata and controls

91 lines (71 loc) · 2.02 KB

WeaponHEX tool For CTF Players/Hackers/Pentesters By :- CybSec-NITW

WeaponHEX is all in one CTF tool which can be used in any jeopardy style CTF.

Use Only For Educational Purpose.Don't Use for illegal Activity

WeaponHEX

Reverse Engineering

  • Basic Reverse Scan
  • GHIDRA
  • Binary Ninja
  • IDA
  • uncompyle6 - python decompiler
  • gdb
  • radare2
  • apktool - for android

Pwning

  • Basic Pwn Scan
  • pwntools
  • pwndbg
  • IPython
  • welpwn
  • glibc-all-in-one
  • link to common scripts of common challenge

Forensics

  • scan with functioning of strings exiftool and grep to search flag format + file type, its all info
  • hexedit
  • binwalk
  • exiftool
  • steganography - ZSteg - steghide and all stegano related tools
  • pngcheck
  • pdf parser
  • autopsy
  • script to rectify hexedit (full automated) (optional)

Cryptography

  • RSACTFTool
  • FeatherDuster
  • XOR Tool
  • HashCat
  • JohnTheRipper
  • Cryptool

Web Exploitation

  • Burp
  • Wireshark
  • sqlmap
  • dsniff
  • subbrute
  • dirb/gobuster
  • w3af
  • XSSer

OSINT

  • Social Scan
  • DataSploit
  • ReconSpider

Installation in Linux :

This Tool Must Run As ROOT !!!

root@linux:~git clone https://github.com/CybSec-NITW/WeaponHEX.git

root@linux:~chmod -R 755 WeaponHEX && cd WeaponHEX

root@linux:~sudo pip3 install -r requirement.txt

root@linux:~sudo ./install.sh

After Following All Steps Just Type In Terminal

root@linux:~sudo weaponhex

Some tool used in weaponhex By below authors :

theretools

Thank you..

Don't Forget to share with Your Friends