Darksplitz : Exploit Framework

Darksplitz is a exploit framework tool that is continued from Nefix, DirsPy and Xmasspy project.

Installation

Will work fine in the debian shade operating system, like Backbox, Ubuntu or Kali linux.

$ git clone https://github.com/koboi137/darksplitz
$ cd darksplitz/
$ sudo ./install.sh

Also Read – Evillimiter : Tool that Limits Bandwidth of Devices on the Same Network Without Access

Features

  • Extract mikrotik credential (user.dat)
  • Password generator
  • Reverse IP lookup
  • Mac address sniffer
  • Online md5 cracker
  • Mac address lookup
  • Collecting url from web.archive.org
  • Web backdoor (Dark Shell)
  • Winbox exploit (CVE-2018-14847)
  • ChimeyRed exploit for mipsbe (Mikrotik)
  • Exploit web application
  • Mass apple dos (CVE-2018-4407)
  • Libssh exploit (CVE-2018-10933)
  • Discovering Mikrotik device
  • Directory scanner
  • Subdomain scanner
  • Mac address scanner
  • Mac address pinger
  • Vhost scanner (bypass cloudflare)
  • Mass bruteforce (wordpress)
  • Interactive msfrpc client

Exploit Web Application

  • plUpload file upload
  • jQuery file upload (CVE-2018-9206)
  • Laravel (.env)
  • sftp-config.json (misc)
  • WordPress register (enable)
  • elfinder file upload
  • Drupal 7 exploit (CVE-2018-7600)
  • Drupal 8 exploit (CVE-2018-7600)
  • com_fabrik exploit (joomla)
  • gravityform plugin file upload (wordpress)
  • geoplace3 plugin file upload (wordpress)
  • peugeot-music plugin file upload (wordpress)

Notes

This tool will work fine under root, because scapy module and other need root user to access more features. But you can run as user too in some features.

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

4 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

4 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

5 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

5 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

5 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

22 hours ago