Cyber security

i-Haklab : Unleashing The Power Of Termux For Enhanced Cybersecurity

The main objective of the creation of this laboratory is to transport the applications, tools and/or frameworks of a Linux computer environment to the palm of the user’s hand thanks to the portability that the Android operating system can provide us.

We hope that this project will help contribute to the cybersecurity community and that people can develop efficient countermeasures.

The use of i-Haklab without prior mutual consistency may lead to illegal activity. It is the end user’s responsibility to obey all applicable local, state, and federal laws.

The authors take no responsibility and are not responsible for any misuse or damage caused by this program

To get help join to our support groups over Telegram group or over our IRC group running in i-Haklab the command :

i-Haklab weechat

What Is Termux?

Termux is a terminal emulator application that shares the same environment of the Android operating system by starting the command line of the program shell using the system call execve and redirecting the input, output and standard error flows to the screen. 

Termux has a vast number of packages under the apt manager compiled with Android NDK and patched for compatibility, generally available on GNU/Linux systems.

What Is i-Haklab?

i-Haklab is a hacking laboratory for Termux that contains open source tools for osint, pentesting, scan/find vulnerabilities, exploitation and post-exploitation recommended for me Ivam3 with automation commands, a many guides, books and tutorials to learn how to use tools. 

i-Haklab use oh my fish insteractive shell to provide core infrastructure to allow you to install packages which extend or modify the look of your termux. To get help about shell and its use going to OMF official site.

INSTALLATION.

  • CLONING THIS REPOSITORY:
git clone https://github.com/ivam3/i-Haklab \
cd i-Haklab \
chmod +x setup \
bash setup
  • ADDING AT APT SOURCES LIST
apt install wget && \
mkdir -p $PREFIX/etc/apt/sources.list.d && \
wget https://raw.githubusercontent.com/ivam3/termux-packages/gh-pages/ivam3-termux-packages.list -O $PREFIX/etc/apt/sources.list.d/ivam3-termux-packages.list && \
apt update && yes|apt upgrade && \
apt install i-haklab

i-Haklab Will …

  • Provides a diferent types of prompt with command:
omf theme

Provides a login session by password(default=Ivam3byCinderella) or fingerprint(depends features device). It could set running:

i-Haklab passwd set

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Moriarty Project Remastered V4.1.2 – A Comprehensive Guide To Advanced Phone Number Investigation

Moriarty Project is a powerful web based phone number investigation tool. It has 6 features…

2 hours ago

Exif Looter – A Comprehensive Guide To Managing Image Metadata

"Exif Looter" is a powerful tool designed for the extraction and management of metadata from…

2 hours ago

Ngoto – A Tool For Python Developers

"Ngoto" is an innovative Python tool designed to enhance coding efficiency through the integration of…

2 hours ago

OSINT – Comprehensive Toolkit With Docker To Enhance Your Cyber Security Using Vault Security’s Image

Open Source Intelligence (OSINT) involves gathering and analyzing publicly available information for security purposes. Vault…

2 hours ago

GHunt – Mastering Google With Advanced OSINT Techniques

GHunt v2 is a sophisticated offensive Google framework tailored for OSINT tasks and more. With…

2 hours ago

Facebook Friend List Scraper – A Powerful OSINT Tool For Efficient Data Collection

OSINT tool to scrape names and usernames from large friend lists on Facebook, without being…

1 day ago