Habu Hacking Toolkit Logo

Habu Hacking Toolkit

0
Free
Visit Website

I'm developing Habu to teach (and learn) some concepts about Python and Network Hacking. Some techniques implemented in the current version are: - ARP Poisoning and Sniffing - DHCP Discover and Starvation - Subdomains Identification - Certificate Cloning - TCP Analysis (ISN, Flags) - Username check on social networks - Web Technologies Identification The development of this software is supported by Securetia SRL. Various useful usage scenarios are detailed in the provided link. For installation, the recommended way is to use: $ python3 -m pip install --upgrade git+https://github.com/fportantier/habu.git

FEATURES

ALTERNATIVES

A tool to remove malicious artifacts from Microsoft Office documents, preventing malware infections and data breaches.

A comprehensive guide for customizing Cobalt Strike's C2 profiles to enhance stealth and operational security.

Maintaining account persistence via XSS and Oauth

A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.

Generate a variety of suspect actions detected by Falco rulesets.

Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.

A customized Kali Linux distribution for ICS/SCADA pentesting professionals

Python Exploit Development Assistance for GDB with enhanced debugging features and commands for exploit development.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved