HackingTool : All In One Hacking Tool For Hackers

HackingTool is a all in one hacking tool for hackers.

Update Available V1.1.0

  • Added New Tools
    • Reverse Engineering
    • RAT Tools
    • Web Crawling
    • Payload Injector
  • Multitor Tools update
  • Added Tool in wifijamming

Hackingtool Menu

  • AnonSurf
  • Information Gathering
  • Password Attack
  • Wireless Attack
  • SQL Injection Tools
  • Phishing Attack
  • Web Attack Tool
  • Post exploitation
  • Forensic Tools
  • Payload Creator
  • Router Exploit
  • Wifi Jamming
  • XSS Attack Tool
  • Reverse Engineering
  • SocialMedia Finder
  • DDos Attack Tools
  • Steganography Tools
  • IDN Homograph Attack
  • Hash Cracking Tools
  • SocialMedia Attack
  • Android Hack
  • RAT Tools
  • Web Crawling
  • Payload Injector
  • Update System

AnonSurf

  • Anonmously Surf
  • Multitor

Information Gathering

  • Nmap
  • Dracnmap
  • Port Scanning
  • Host To IP
  • Xerosploit
  • Infoga – Email OSINT
  • ReconSpider
  • RED HAWK (All In One Scanning)
  • ReconDog
  • Striker
  • SecretFinder
  • Port Scanner
  • Breacher

Password Attack

  • Cupp
  • WordlistCreator
  • Goblin WordGenerator
  • Credential reuse attacks
  • Wordlist (Contain 1.4 Billion Pass)

Wireless Attack

  • WiFi-Pumpkin
  • pixiewps
  • Bluetooth Honeypot GUI Framework
  • Fluxion
  • Wifiphisher
  • Wifite
  • EvilTwin

SQL Injection Tools

  • sqlmap tool
  • NoSqlMap
  • Damn Small SQLi Scanner
  • Explo
  • Blisqy – Exploit Time-based blind-SQL injection
  • Leviathan – Wide Range Mass Audit Toolkit
  • SQLScan

SocialMedia Attack

  • Instagram Attack
  • AllinOne SocialMedia Attack
  • Facebook Attack
  • Application Checker

Android Attack

  • Keydroid
  • MySMS
  • Lockphish (Grab target LOCK PIN)
  • DroidCam (Capture Image)
  • EvilApp (Hijack Session)

Phishing Attack

  • Setoolkit
  • SocialFish
  • HiddenEye
  • Evilginx2
  • Shellphish
  • BlackEye
  • I-See-You(Get Location using phishing attack)
  • SayCheese (Grab target’s Webcam Shots)
  • QR Code Jacking

Web Attack

  • SlowLoris
  • Skipfish
  • SubDomain Finder
  • CheckURL
  • Blazy
  • Sub-Domain TakeOver

Post Explotation

  • Vegile – Ghost In The Shell
  • Chrome Keylogger

Forensic Tool

  • Bulk_extractor
  • Disk Clone and ISO Image Aquire
  • AutoSpy
  • Toolsley
  • Wireshark

Payload Generator

  • The FatRat*
  • Brutal
  • Stitch
  • MSFvenom Payload Creator
  • Venom Shellcode Generator
  • Spycam
  • Mob-Droid

Exploit Framework

  • RouterSploit
  • WebSploit
  • Commix
  • Web2Attack
  • Fastssh

SocialMedia Finder

  • Find SocialMedia By Facial Recognation System
  • Find SocialMedia By UserName
  • Sherlock
  • SocialScan

Steganography

  • SteganoHide
  • StegnoCracker
  • Whitespace

Ddos Attack tool

  • SlowLoris
  • SYN Flood DDoS Weapon
  • UFOnet
  • GoldenEye

XSS Attack tool

  • DalFox(Finder of XSS)
  • XSS Payload Generator
  • Advanced XSS Detection Suite
  • Extended XSS Searcher and Finder
  • XSS-Freak
  • XSpear
  • XSSCon
  • XanXSS

IDN Homograph

  • EvilURL

Email Verifier

  • KnockMail

Hash Cracking Tool

  • Hash Buster

Installation For Linux

  • This Tool Must Run As ROOT !!!

git clone https://github.com/Z4nzu/hackingtool.git
chmod -R 755 hackingtool
cd hackingtool
sudo pip3 install -r requirement.txt
bash install.sh
sudo hackingtool

After Following All Steps Just Type In Terminal root@kaliLinux:~ hackingtool