Kali Linux

Web-Hacking-Toolkit : A Multi-Platform Web Hacking Toolkit Docker Image With Graphical User Interface (GUI) Support

Web-Hacking-Toolkit multi-platform web hacking toolkit Docker image with Graphical User Interface (GUI) support.

Installation

Docker

Pull the image from Docker Hub:

docker pull signedsecurity/web-hacking-toolkit

Run a container and attach a shell:

docker run \
 -it \
 --rm \
 --shm-size="2g" \
 --name web-hacking-toolkit \
 --hostname web-hacking-toolkit \
 -p 22:22 \
 -v $(pwd)/data:/root/data \
 signedsecurity/web-hacking-toolkit \
 /bin/bash

Docker Compose

Docker-Compose can also be used.

version: "3.9"

services:
    web-hacking-toolkit:
        image: signedsecurity/web-hacking-toolkit
        container_name: web-hacking-toolkit
        hostname: web-hacking-toolkit
        stdin_open: true
        shm_size: 2gb
        ports:
            - "22:22" # exposed for GUI support sing SSH with X11 forwarding
        volumes:
            - ./data:/root/data
        restart: unless-stopped

Build and run container:

docker-compose up

Attach shell:

docker-compose exec web-hacking-toolkit /bin/bash

Build from Source

Clone this repository and build the image:

git clone https://github.com/signedsecurity/web-hacking-toolkit.git && \
cd web-hacking-toolkit && \
make build-images

Run a container and attach a shell:

make run

GUI Support

By default, no GUI tools can be run in a Docker container as no X11 server is available. To run them, you must change that. What is required to do so depends on your host machine. If you:

  • run on Linux, you probably have X11
  • run on Mac OS, you need Xquartz (brew install Xquartz)
  • run on Windows, you have a problem

Using SSH with X11 forwarding

Use X11 forwarding through SSH if you want to go this way. Run start_ssh inside the container to start the server, make sure you expose port 22 when starting the container: docker run -p 127.0.0.1:22:22 ..., then use ssh -X ... when connecting (the script prints the password).

Installed

Tools

CategoryNameDescription
Discovery/DOMAINAmassIn-depth Attack Surface Mapping and Asset Discovery
Utility/ANYanewA tool for adding new lines to files, skipping duplicates
Discovery/PARAMArjunHTTP parameter discovery suite.
Army-Knife/PROXYBurp Suite CommunityThe BurpSuite Project community edition.
Utility/HTTPcurlA command line tool and library for transferring data with URL syntax, supporting HTTP, HTTPS, FTP, FTPS, GOPHER, TFTP, SCP, SFTP, SMB, TELNET, DICT, LDAP, LDAPS, MQTT, FILE, IMAP, SMTP, POP3, RTSP and RTMP. libcurl offers a myriad of powerful features
Discovery/DNSdnsxdnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
Discovery/FUZZffufFast web fuzzer written in Go
Discovery/DOMAINfindomainThe fastest
BrowserfirefoxSafe and easy web browser from Mozilla
Utility/SHOTgowitnessmag gowitness – a golang, web screenshot utility using Chrome Headless
Mischtml-toolTake URLs or filenames for HTML documents on stdin and extract tag contents, attribute values, or comments
Utility/HTTPhttpxhttpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
Discovery/PORTmasscanTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Discovery/PORTnaabuA fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
Discovery/PORTnmapNmap – the Network Mapper. Github mirror of official SVN repository.
Army-Knife/SCANnucleiNuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.
Discovery/PORTps.shA wrapper around tools used for port scanning(nmap, naabu & masscan), the goal being reducing scan time, increasing scan efficiency and automating the workflow.
Discovery/DOMAINsigsubfind3rA subdomain discovery tool – it gathers a list of subdomains passively using various online sources.
Discovery/URLsigurlfind3rA passive reconnaissance tool for known URLs discovery – it gathers a list of URLs passively using various online sources.
Army-Knife/SCANsigurlscann3rA web application attack surface mapping tool. It takes in a list of urls then performs numerous probes
Discovery/DOMAINsubdomains.shA wrapper around for subdomains gathering tools (amass, subfinder, findomain & sigsubfind3r) to increase gathering efficiency and automating the workflow.
Discovery/DOMAINsubfinderSubfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
Utility/Terminaltmuxtmux is a terminal multiplexer: it enables a number of terminals to be created, accessed, and controlled from a single screen. tmux may be detached from a screen and continue running in the background, then later reattached
Utility/EditorvimA highly configurable text editor built to make creating and changing any kind of text very efficient.
Discovery/TechwappalyzerWappalyzer identifies technologies on websites, such as CMS, web frameworks, ecommerce platforms, JavaScript libraries, analytics tools and more.
Utility/HTTPwuzzInteractive cli tool for HTTP inspection

Wordlists

WordlistDescription
SecListsSecLists is the security tester’s companion. It’s a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
jhaddix / content_discovery_all.txta masterlist of content discovery URLs and files (used most commonly with gobuster)

R K

Recent Posts

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

22 hours ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

22 hours ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

22 hours ago

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

4 days ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

4 days ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

4 days ago