From 5784e6615a9724bd0dcbe6244583e0f2dab4daff Mon Sep 17 00:00:00 2001 From: d3v1l0n Date: Wed, 25 Dec 2024 06:19:35 +0530 Subject: [PATCH] =?UTF-8?q?=F0=9F=93=9D=20docs:=20add=20more=20tools=20in?= =?UTF-8?q?=20the=20list?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- src/data/tools.ts | 277 ++++++++++++++++++++++++++++++++++++++++- src/pages/Features.tsx | 8 +- 2 files changed, 280 insertions(+), 5 deletions(-) diff --git a/src/data/tools.ts b/src/data/tools.ts index e3dd6fe0..c3f483e8 100644 --- a/src/data/tools.ts +++ b/src/data/tools.ts @@ -49,6 +49,279 @@ export const tools: Tool[] = [ category: 'Password Attacks', command: 'john', }, + { + id: '7', + name: 'Hydra', + description: 'Brute-force password cracking tool', + category: 'Password Attacks', + command: 'hydra', + }, + { + id: '8', + name: 'Nikto', + description: 'Web server scanner for vulnerabilities', + category: 'Web Applications', + command: 'nikto', + }, + { + id: '9', + name: 'Airgeddon', + description: 'Multi-use bash script for wireless pentesting', + category: 'Wireless Attacks', + command: 'airgeddon', + }, + { + id: '10', + name: 'OWASP ZAP', + description: 'Open-source web application security scanner', + category: 'Web Applications', + command: 'zap', + }, + { + id: '11', + name: 'Ettercap', + description: 'Comprehensive suite for man-in-the-middle attacks', + category: 'Sniffing & Spoofing', + command: 'ettercap', + }, + { + id: '12', + name: 'Kali Linux', + description: 'Linux distribution with pre-installed security tools', + category: 'All', + command: 'kali', + }, + { + id: '13', + name: 'Netcat', + description: 'Network utility for reading/writing network connections', + category: 'Information Gathering', + command: 'nc', + }, + { + id: '14', + name: 'Netdiscover', + description: 'Network discovery tool for locating devices on a network', + category: 'Information Gathering', + command: 'netdiscover', + }, + { + id: '15', + name: 'SQLmap', + description: 'Automated SQL injection and database takeover tool', + category: 'Exploitation Tools', + command: 'sqlmap', + }, + { + id: '16', + name: 'Gobuster', + description: 'Directory and DNS busting tool for web enumeration', + category: 'Information Gathering', + command: 'gobuster', + }, + { + id: '17', + name: 'Nikto2', + description: 'Web scanner for vulnerabilities, similar to Nikto', + category: 'Web Applications', + command: 'nikto2', + }, + { + id: '18', + name: 'The Harvester', + description: 'Information gathering tool for open-source intelligence (OSINT)', + category: 'Information Gathering', + command: 'theharvester', + }, + { + id: '19', + name: 'Social-Engineer Toolkit (SET)', + description: 'Penetration testing framework for social engineering', + category: 'Exploitation Tools', + command: 'setoolkit', + }, + { + id: '20', + name: 'Burp Suite Pro', + description: 'Advanced web vulnerability scanner with additional features', + category: 'Web Applications', + command: 'burpsuite_pro', + }, + { + id: '21', + name: 'Beef', + description: 'The Browser Exploitation Framework for testing browser security', + category: 'Exploitation Tools', + command: 'beef', + }, + { + id: '22', + name: 'Sn1per', + description: 'Automated pentesting tool for information gathering', + category: 'Information Gathering', + command: 'sn1per', + }, + { + id: '23', + name: 'Responder', + description: 'Lateral movement tool for exploiting network protocols', + category: 'Sniffing & Spoofing', + command: 'responder', + }, + { + id: '24', + name: 'Sublist3r', + description: 'Subdomain enumeration tool for information gathering', + category: 'Information Gathering', + command: 'sublist3r', + }, + { + id: '25', + name: 'Hashcat', + description: 'Advanced password cracking tool', + category: 'Password Attacks', + command: 'hashcat', + }, + { + id: '26', + name: 'Mimikatz', + description: 'Windows credential dumper for obtaining passwords', + category: 'Exploitation Tools', + command: 'mimikatz', + }, + { + id: '27', + name: 'HashID', + description: 'Hash identifier tool for identifying hash types', + category: 'Password Attacks', + command: 'hashid', + }, + { + id: '28', + name: 'BloodHound', + description: 'Active Directory enumeration tool for post-exploitation', + category: 'Exploitation Tools', + command: 'bloodhound', + }, + { + id: '29', + name: 'Lynis', + description: 'Security auditing tool for Unix-based systems', + category: 'Information Gathering', + command: 'lynis', + }, + { + id: '30', + name: 'Wfuzz', + description: 'Web fuzzing tool for finding vulnerabilities in web apps', + category: 'Web Applications', + command: 'wfuzz', + }, + { + id: '31', + name: 'Cobalt Strike', + description: 'Adversary simulation software for penetration testers', + category: 'Exploitation Tools', + command: 'cobaltstrike', + }, + { + id: '32', + name: 'Shodan', + description: 'Search engine for Internet-connected devices', + category: 'Information Gathering', + command: 'shodan', + }, + { + id: '33', + name: 'CloudBrute', + description: 'Brute force cloud storage services', + category: 'Password Attacks', + command: 'cloudbrute', + }, + { + id: '34', + name: 'FuzzBunch', + description: 'A penetration testing framework developed by the NSA', + category: 'Exploitation Tools', + command: 'fuzzbunch', + }, + { + id: '35', + name: 'PowerSploit', + description: 'A PowerShell-based exploitation framework', + category: 'Exploitation Tools', + command: 'powersploit', + }, + { + id: '36', + name: 'Powershell Empire', + description: 'Post-exploitation and agent-based framework', + category: 'Exploitation Tools', + command: 'empire', + }, + { + id: '37', + name: 'Reaver', + description: 'Wi-Fi Protected Setup (WPS) attack tool', + category: 'Wireless Attacks', + command: 'reaver', + }, + { + id: '38', + name: 'Kismet', + description: 'Wireless network detector, sniffer, and intrusion detection system', + category: 'Wireless Attacks', + command: 'kismet', + }, + { + id: '39', + name: 'Nikto3', + description: 'Web server scanner that identifies vulnerabilities', + category: 'Web Applications', + command: 'nikto3', + }, + { + id: '40', + name: 'Scapy', + description: 'Network manipulation tool for penetration testing', + category: 'Sniffing & Spoofing', + command: 'scapy', + }, + { + id: '41', + name: 'SSLScan', + description: 'SSL scanner for finding vulnerabilities in SSL implementations', + category: 'Web Applications', + command: 'sslscan', + }, + { + id: '42', + name: 'Gophish', + description: 'Open-source phishing framework for social engineering testing', + category: 'Social Engineering', + command: 'gophish', + }, + { + id: '43', + name: 'Empire', + description: 'Post-exploitation framework with PowerShell agents', + category: 'Exploitation Tools', + command: 'empire', + }, + { + id: '44', + name: 'Pipal', + description: 'Password analysis tool to identify weak passwords', + category: 'Password Attacks', + command: 'pipal', + }, + { + id: '45', + name: 'Rekall', + description: 'Forensic memory analysis tool for investigating malware', + category: 'Forensics', + command: 'rekall', + }, ]; export const categories = [ @@ -59,4 +332,6 @@ export const categories = [ 'Web Applications', 'Wireless Attacks', 'Password Attacks', -]; \ No newline at end of file + 'Social Engineering', + 'Forensics', +]; diff --git a/src/pages/Features.tsx b/src/pages/Features.tsx index f6da4e7a..c37ad610 100644 --- a/src/pages/Features.tsx +++ b/src/pages/Features.tsx @@ -1,9 +1,9 @@ import { useState, useMemo } from 'react'; import { motion } from 'framer-motion'; -import { SearchBar } from '@/components/features/SearchBar'; -import { CategoryFilter } from '@/components/features/CategoryFilter'; -import { ToolCard } from '@/components/features/ToolCard'; -import { tools, categories } from '@/data/tools'; +import { SearchBar } from '../components/features/SearchBar'; +import { CategoryFilter } from '../components/features/CategoryFilter'; +import { ToolCard } from '../components/features/ToolCard'; +import { tools, categories } from '../data/tools'; export default function Features() { const [searchQuery, setSearchQuery] = useState('');