GithubHelp home page GithubHelp logo

marmuthandsome / secutoolbox Goto Github PK

View Code? Open in Web Editor NEW
1.0 1.0 0.0 119 KB

💡SecuToolbox is a comprehensive security toolset designed to simplify and automate various penetration testing tasks.

License: MIT License

Python 100.00%
cybersecurity-tool offensive-security pentest-tool python redteaming-tools

secutoolbox's Introduction

SecuToolbox

SecuToolbox is a comprehensive security toolset designed to simplify and automate various penetration testing tasks. This tool provides a user-friendly interface to execute common security tools and commands.

Features

  • FFUF: Subdomain and directory fuzzing.
  • Nmap: Full and UDP scans.
  • WhatWeb: Website fingerprinting.
  • WFuzz: Subdomain brute-forcing.
  • Gobuster: Directory, DNS, and virtual host brute-forcing.
  • Dirsearch: Directory search.
  • SMB Tools: SMBClient, SMBMap.
  • Evil-WinRM: Windows Remote Management.
  • CrackMapExec: SMB and WinRM brute-forcing.
  • RPCClient: RPC enumeration.
  • Enum4Linux: Linux enumeration.
  • SNMPWalk: SNMP enumeration.
  • xFreeRDP: FreeRDP client.

Prerequisites

Ensure you have the following tools installed:

  • Python 3.x
  • FFUF
  • Nmap
  • WhatWeb
  • WFuzz
  • Gobuster
  • Dirsearch
  • SMBClient
  • SMBMap
  • Evil-WinRM
  • CrackMapExec
  • RPCClient
  • Enum4Linux
  • SNMPWalk
  • xFreeRDP

Installation

  1. Clone the repository:
    git clone https://github.com/marmuthandsome/SecuToolbox.git
    cd SecuToolbox
    
  2. Ensure all required tools are installed and available in your PATH.

Usage

Run the main script to access the menu:

python secutoolbox.py

Menu Options

  • Linux & Windows
    • 1. Run ffuf (subdomain)
    • 2. Run ffuf (directory)
    • 3. Run nmap (full)
    • 4. Run nmap (udp)
    • 5. Run whatweb
    • 6. Run wfuzz (subdomain)
    • 7. Run gobuster (directory)
    • 8. Run gobuster (dns)
    • 9. Run gobuster (vhost)
    • 10. Run dirsearch
  • Active Directory
    • 11. Run smbclient
    • 12. Run smbmap
    • 13. Run evilwinrm (password)
    • 14. Run evilwinrm (hash)
    • 15. Run crackmapexec smb (password)
    • 16. Run crackmapexec smb (hash)
    • 17. Run crackmapexec evilwinrm (password)
    • 18. Run crackmapexec evilwinrm (hash)
    • 19. Run rpcclient
    • 20. Run enum4linux
    • 21. Run snmpwalk
    • 22. Run snmpwalk extend
    • 23. Run xfreerdp
  • Other
    • 99. Addhosts
    • 0. Exit

Example Usage

To run an Nmap full scan:

  1. Select option 3 from the menu.
  2. Enter the target IP or domain.

To add a host entry:

  1. Select option 99 from the menu.
  2. Enter the IP and host.

License

This project is licensed under the MIT License. See the LICENSE file for details.

Contributing

Contributions are welcome! Please submit a pull request or open an issue for any bugs or feature requests.

Contact

For any inquiries or issues, please open an issue on GitHub.

secutoolbox's People

Contributors

marmuthandsome avatar

Stargazers

 avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.